last executing test programs: 6m46.58528694s ago: executing program 32 (id=4186): r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x5}) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) 6m14.10632191s ago: executing program 33 (id=5441): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xf, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b7}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 5m59.260137074s ago: executing program 34 (id=6030): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000240)={[{@delalloc}, {@errors_remount}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@nombcache}, {@data_err_ignore}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nodelalloc}, {@grpquota}, {@noload}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x1, 0x553, &(0x7f0000001080)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x111, 0x3}}, 0x20) fallocate(r0, 0x0, 0x0, 0x1000f4) 5m39.275181479s ago: executing program 35 (id=6960): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x40ffffffff}, 0x1100, 0x5, 0x3a61, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa02, {{0x6000000, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x43}}, {0xa, 0x0, 0x7, @rand_addr=' \x01\x00', 0x4}, r1}}, 0x48) 5m16.981459657s ago: executing program 36 (id=7974): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ff01000000000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffff5, 0x0, 0x0) 4m52.050737365s ago: executing program 37 (id=8943): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x94, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x94}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0xa4, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x10, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}]}]}, 0xa4}}, 0x0) 3m0.616978151s ago: executing program 38 (id=14297): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000340)="8a", 0x4, 0x0, 0x3}, 0x50) 3m0.570736842s ago: executing program 39 (id=14302): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000feffffff850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}, 0x40db, 0x0, 0x4, 0x8, 0xa, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='cpu~=0||!') 2m41.049071604s ago: executing program 40 (id=14410): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800403, &(0x7f0000000a40)={[{@journal_async_commit}, {@oldalloc}, {@nolazytime}, {@bh}]}, 0x2, 0x5ad, &(0x7f0000000180)="$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") 2m32.836294881s ago: executing program 41 (id=14834): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x24, 0x24, 0xf0b, 0x70bd29, 0x25dfdbfd, {0x60, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0xe}}}, 0x24}}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000080)=0x4, 0x4) 2m30.431999181s ago: executing program 42 (id=14903): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="310300000000000000000800000008000300", @ANYRES32=r2, @ANYBLOB="08000600cc"], 0x24}, 0x1, 0x0, 0x0, 0x4804}, 0x0) 58.171662195s ago: executing program 3 (id=18435): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x8}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) statx(0xffffffffffffffff, 0x0, 0x100, 0x100, 0x0) 58.170417885s ago: executing program 3 (id=18437): openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000005c0)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000005304"], 0x14}}, 0x0) 58.107436496s ago: executing program 3 (id=18441): mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x9, 0x2) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x0, 0x81, 0xffffffff}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') pread64(r0, &(0x7f0000001240)=""/102400, 0x19000, 0x1000000000) 57.603648639s ago: executing program 3 (id=18481): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000020000000000900000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000c0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r2, 0x5608, 0x0) 57.500351542s ago: executing program 3 (id=18485): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x0, {0x0, 0x1}}, 0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$can_j1939(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f00000004c0)={&(0x7f0000000140)='\x00', 0x8}}, 0x0) 57.341833846s ago: executing program 43 (id=18489): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x70, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x200000001300, 0x200000001330], 0x0, 0x0, &(0x7f0000001300)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x108) 57.199488329s ago: executing program 44 (id=18492): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)=@generic={&(0x7f0000000740)='./file0\x00', 0x0, 0x8}, 0x18) 57.152499931s ago: executing program 3 (id=18493): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x6000}, &(0x7f00000001c0)=0x8) 57.152189371s ago: executing program 45 (id=18491): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000100001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a300000000014000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 56.465993318s ago: executing program 46 (id=18493): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x6000}, &(0x7f00000001c0)=0x8) 41.106595335s ago: executing program 2 (id=18999): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r1 = socket$caif_seqpacket(0x25, 0x5, 0x5) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f00000000c0), 0x40c0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 40.356819033s ago: executing program 8 (id=19040): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000140)={0x0, 0x0, 0x4e}, &(0x7f0000000fc0)) 40.244677556s ago: executing program 2 (id=19053): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x40086602, &(0x7f00000000c0)={@desc={0x4091, 0x0, @desc3}}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x4e, 0x0, 0x1, 0x8, 0x2}) 39.68801566s ago: executing program 2 (id=19055): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x8}, 0x1901, 0x5dd8, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3af, 0x4}, 0x100946, 0x6, 0x0, 0x3, 0x2, 0x0, 0x61, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) 39.492853485s ago: executing program 8 (id=19049): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 39.397448977s ago: executing program 2 (id=19058): r0 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x1000, 0x4}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r0, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) rt_sigsuspend(&(0x7f00000002c0)={[0x225c17d03]}, 0x8) 39.328410439s ago: executing program 5 (id=19061): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r1}, 0x10) sched_getattr(0x0, &(0x7f0000000040)={0x38}, 0x38, 0x0) 39.30077156s ago: executing program 5 (id=19062): setresuid(0xee00, 0xee00, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r2, 0xf, &(0x7f0000000140)={0x0, r0}) sendmmsg$unix(r1, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="11", 0x1}], 0x1}}], 0x1, 0x40015) 39.253464341s ago: executing program 5 (id=19063): r0 = syz_io_uring_setup(0x1e1e, &(0x7f0000000380)={0x0, 0x86f7, 0x10100}, &(0x7f0000002000), &(0x7f0000000280)=0x0) syz_io_uring_setup(0x110, &(0x7f00000003c0)={0x0, 0xfad6, 0x1000, 0x1}, &(0x7f0000000240)=0x0, &(0x7f0000000280)) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, {0x0, r3}}) io_uring_enter(r0, 0x48e9, 0x0, 0x2, 0x0, 0x0) 39.232774692s ago: executing program 5 (id=19064): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000140)={0x0, 0x0, 0x4e}, &(0x7f0000000fc0)) 39.159800834s ago: executing program 8 (id=19066): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x16, &(0x7f0000000140)={@broadcast, @empty, @void, {@llc={0x4, {@snap={0xaa, 0xab, 'f', "479983", 0x9}}}}}, 0x0) 39.139925624s ago: executing program 0 (id=19067): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp\x00') lseek(r1, 0x1000000, 0x0) 39.102819155s ago: executing program 0 (id=19068): perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_clone(0x48002000, 0x0, 0x0, 0x0, 0x0, 0x0) 39.043364157s ago: executing program 0 (id=19069): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c0000000f14010000000000eaffffff090045"], 0x1c}}, 0x4000880) 39.016939357s ago: executing program 0 (id=19070): r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000580)={r2, 0x9}, &(0x7f00000005c0)=0x8) 38.561786529s ago: executing program 8 (id=19072): bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000840)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002400000fbff2b0003801400010067656e6576653000000000000000000014000100776732000000000000000000c6e49c0f5c000000180a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010067656e657665300000000000000000001400010076"], 0x110}}, 0x0) 38.540005039s ago: executing program 2 (id=19073): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 38.381344323s ago: executing program 5 (id=19074): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x40000}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') syz_usb_connect(0x6, 0x36, &(0x7f00000005c0)=ANY=[], 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 38.381066283s ago: executing program 8 (id=19075): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x35, 0x0, "317f83735b4bb1eadc74dde27798c831eec04c24eeec7ff3d3137a508003d2d5c89ab0220cefebd4687636457b9822766c1bfea4e01ff23c6a4caeaf049a572a9774d3b882eb3b4a66c5ec48c29f065d"}, 0xd8) 38.312174645s ago: executing program 2 (id=19076): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 38.311862735s ago: executing program 47 (id=19076): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 38.148598009s ago: executing program 5 (id=19078): r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000800014004000000", 0x58}], 0x1) 38.141513399s ago: executing program 48 (id=19078): r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000800014004000000", 0x58}], 0x1) 38.141391769s ago: executing program 0 (id=19079): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafb", 0xf}, {0x0}], 0x2) 38.141143699s ago: executing program 8 (id=19081): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x8}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) statx(0xffffffffffffffff, 0x0, 0x100, 0x100, 0x0) 38.11322179s ago: executing program 49 (id=19081): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r1, 0x0, 0x8}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) statx(0xffffffffffffffff, 0x0, 0x100, 0x100, 0x0) 37.005938778s ago: executing program 0 (id=19083): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6d}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xad, &(0x7f00000003c0)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000340)='module_request\x00', r0}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) 37.005641538s ago: executing program 50 (id=19083): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6d}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xad, &(0x7f00000003c0)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000340)='module_request\x00', r0}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) 2.117235406s ago: executing program 6 (id=20064): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0, 0x13}, 0x400, 0xffffffff, 0x6, 0x7, 0x2, 0x1, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) 1.939623241s ago: executing program 6 (id=20073): getrandom(&(0x7f0000000080)=""/287, 0xfffffdcd, 0x2) r0 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r1 = openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) close(r1) execveat$binfmt(0xffffffffffffff9c, r0, 0x0, &(0x7f00000003c0)={[], 0xf000}, 0x1000) 877.047837ms ago: executing program 6 (id=20107): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0900000004000000563c000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800000000000000000000009df7000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 785.08791ms ago: executing program 6 (id=20115): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x40ffffffff}, 0x1100, 0x5, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r2, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) 636.965064ms ago: executing program 6 (id=20124): prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='+}[@\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x8000}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100000000200004801400030076657468315f6d6163767461700000000800014000000005"], 0xe8}, 0x1, 0x0, 0x0, 0x40040000}, 0x0) 595.325055ms ago: executing program 7 (id=20128): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000000000001000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r2}, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x1c, r1, 0x65aebf9dafbebb59, 0x0, 0x0, {{}, {@val={0x8, 0x12b, 0xffffffff}, @void, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x400c080}, 0x0) 595.044265ms ago: executing program 6 (id=20129): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 483.952918ms ago: executing program 7 (id=20131): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="640000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="e5fda988000000002800128009000100766c616e00000000180002800c0002001c0000001f000000060001000000000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x64}}, 0x0) 329.983221ms ago: executing program 1 (id=20138): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x200, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="0b041000e0ff020002004788aa96a13bb1000000000088641112", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 260.400203ms ago: executing program 1 (id=20141): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001180)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0x1a400000}, 0x18) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c756e616d653dd01bf89329217cb058eda2ab40a26d93dd083c0074dcab6cab21ae16c4cdf97bf4e06ab0601f970a5c4f41d97848dc355f3b41dad3d27b654301345cb3c4cea67853322d01beaa7257964fd30fe2d72f171da72e389f382dea3c8d91906aead5d5aeccc0897bf5915d20cd57987303d82cac586b49484d49a7331ae014d70e4b3716b1d5b2ddad90a1749d9fe3b06b5fd03fb821449bfb3e0efb71d7a518cc6d9a59382c008d2eae28ca87e79e943bde4c1481e5fb56346226e439547388f0b9374eccb582a73b215b0000000000000000"]) 259.895603ms ago: executing program 4 (id=20142): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x74, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {{{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_AUTH_TYPE={0x8}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x74}}, 0x0) 259.660693ms ago: executing program 7 (id=20143): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) 259.399533ms ago: executing program 9 (id=20144): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = memfd_secret(0x80000) fcntl$setlease(r1, 0x400, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 250.819954ms ago: executing program 9 (id=20145): pipe2$9p(&(0x7f0000000100), 0x80000) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x610}]}, 0x34}}, 0x0) 238.246964ms ago: executing program 7 (id=20146): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r1}, 0x18) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) mkdir(&(0x7f0000000000)='./control\x00', 0x0) 219.903834ms ago: executing program 7 (id=20147): socket$unix(0x1, 0x5, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006, 0x0, 0xfe}]}, 0x10) unshare(0x62040200) 219.165254ms ago: executing program 4 (id=20157): r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x442, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0x20) splice(r0, &(0x7f0000000040), r2, 0x0, 0x808, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x8) 184.150995ms ago: executing program 4 (id=20148): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000340)={'wpan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), r0) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002cbd7000ffdbdf251b00000008000300", @ANYRES32=r2], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) 183.386305ms ago: executing program 1 (id=20159): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b00)=ANY=[@ANYBLOB="140000001000010000000000000000000200000a280000000c0a010200000000000000000200000308000440000000010900020073797a310000000030000000000a01080000000000000000050000090900010073797a3000000000040006000900010073797a3100000000140000000c0a020200000000000000000200000620000000000a01030000000000000000010000080900010073797a310000000030000000160a01040000000000000000050000090900010073797a3100000000040003800900020053797a300000000020000000020a030000"], 0x104}, 0x1, 0x0, 0x0, 0x40}, 0xc840) 161.416106ms ago: executing program 9 (id=20149): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e0000150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff0000000006003300000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000040003"], 0xa8}}, 0x0) 131.736086ms ago: executing program 4 (id=20150): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='mm_migrate_pages\x00', r1, 0x0, 0x5}, 0x18) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 130.880797ms ago: executing program 7 (id=20151): unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) 88.482438ms ago: executing program 4 (id=20152): setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r2}, 0x8) 88.105938ms ago: executing program 1 (id=20153): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) io_destroy(0x0) 87.683427ms ago: executing program 9 (id=20154): prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='gtp\x00\xe4\xaa\xae\xdf~2\xa6X\x14\x92\xdarV\xf4U\xf7\xa2\xc3l\x1b@\xaf\xf9\xc9\xa9#\xf0S\xd9=q\xd6\x14\xedt\xc8!W\xe9@\xeb\x7f~\tB0EE\x9a:\xb7\xff\xc1\xfc\x9a\x1f\xf2\xfb\x19\xda#x\xc5F\x1c~\x8c\xe1\xdf\xdc\x01k\f\xde0~\x95\r\xa2\x80\b4M\x14\xe7\xd0\t`n!g\x14\xe6\xd1\xc2\xd3\x88\xf8cVtd\xbeY\xa5\xe7\x16sD\x96}7\n\x88e\x00\xf0\xff\xff\xf0\xcb\x94\xb4S\x00\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.kill\x00', 0x275a, 0x0) fcntl$lock(r1, 0x24, &(0x7f00000001c0)={0x2, 0x0, 0x3, 0x1}) 40.322369ms ago: executing program 1 (id=20155): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x4004000) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close_range(r2, 0xffffffffffffffff, 0x2) 39.907189ms ago: executing program 1 (id=20156): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0xfffa, 0x3, 0x8, 0x543, r2}, 0x10) 39.579089ms ago: executing program 4 (id=20158): r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0xc41, 0x0) flock(r0, 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) dup3(r1, r0, 0x0) 20.077019ms ago: executing program 9 (id=20160): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) ioprio_set$pid(0x3, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/66, 0x42}], 0x1, 0x1000000, 0xd) 0s ago: executing program 9 (id=20161): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='mm_migrate_pages\x00', r1, 0x0, 0x5}, 0x18) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) kernel console output (not intermixed with test programs): 9968 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 478.011656][T11173] __nla_validate_parse: 7 callbacks suppressed [ 478.011677][T11173] netlink: 28 bytes leftover after parsing attributes in process `syz.1.17939'. [ 478.027241][T11173] validate_nla: 4 callbacks suppressed [ 478.027258][T11173] netlink: 'syz.1.17939': attribute type 7 has an invalid length. [ 478.040769][T11173] netlink: 'syz.1.17939': attribute type 8 has an invalid length. [ 478.048639][T11173] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17939'. [ 478.074385][T11173] gretap0: entered promiscuous mode [ 478.086563][T11173] gretap0: left promiscuous mode [ 478.128373][T11182] bridge0: entered promiscuous mode [ 478.133905][T11182] macvlan2: entered promiscuous mode [ 478.168865][T11182] bridge0: port 4(macvlan2) entered blocking state [ 478.175561][T11182] bridge0: port 4(macvlan2) entered disabled state [ 478.182684][T11182] macvlan2: entered allmulticast mode [ 478.188263][T11182] bridge0: entered allmulticast mode [ 478.201866][T11182] macvlan2: left allmulticast mode [ 478.207079][T11182] bridge0: left allmulticast mode [ 478.218125][T11182] bridge0: left promiscuous mode [ 478.288577][ T29] audit: type=1326 audit(2000012581.180:12562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11197 comm="syz.1.17954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6ba4e969 code=0x7ffc0000 [ 478.312376][ T29] audit: type=1326 audit(2000012581.180:12563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11197 comm="syz.1.17954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6ba4e969 code=0x7ffc0000 [ 478.336790][ T29] audit: type=1326 audit(2000012581.230:12564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11197 comm="syz.1.17954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f4a6ba4e969 code=0x7ffc0000 [ 478.360690][ T29] audit: type=1326 audit(2000012581.230:12565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11197 comm="syz.1.17954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6ba4e969 code=0x7ffc0000 [ 478.384398][ T29] audit: type=1326 audit(2000012581.230:12566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11197 comm="syz.1.17954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6ba4e969 code=0x7ffc0000 [ 478.410591][ T29] audit: type=1326 audit(2000012581.280:12567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11197 comm="syz.1.17954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=91 compat=0 ip=0x7f4a6ba4e969 code=0x7ffc0000 [ 478.492262][T11210] netlink: 28 bytes leftover after parsing attributes in process `syz.7.17959'. [ 478.501460][T11210] netlink: 'syz.7.17959': attribute type 7 has an invalid length. [ 478.509494][T11210] netlink: 'syz.7.17959': attribute type 8 has an invalid length. [ 478.517406][T11210] netlink: 4 bytes leftover after parsing attributes in process `syz.7.17959'. [ 478.531405][T11210] gretap0: entered promiscuous mode [ 478.540142][T11210] gretap0: left promiscuous mode [ 478.556888][T11214] netlink: 'syz.6.17960': attribute type 1 has an invalid length. [ 478.712847][T11239] loop6: detected capacity change from 0 to 512 [ 478.751547][T11239] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 478.760659][T11239] System zones: 0-2, 18-18, 34-35 [ 478.771853][T11239] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 478.789175][T11239] ext4 filesystem being mounted at /1794/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 478.842813][T23575] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 478.885717][T11265] netlink: 8 bytes leftover after parsing attributes in process `syz.6.17983'. [ 478.913292][T11270] Invalid ELF header magic: != ELF [ 478.925680][T11265] netlink: 16 bytes leftover after parsing attributes in process `syz.6.17983'. [ 478.956573][T11277] tipc: Started in network mode [ 478.961585][T11277] tipc: Node identity ff75, cluster identity 4711 [ 478.968226][T11277] tipc: Enabling of bearer rejected, failed to enable media [ 478.979229][T11279] netlink: 'syz.8.17992': attribute type 10 has an invalid length. [ 478.987309][T11279] netlink: 40 bytes leftover after parsing attributes in process `syz.8.17992'. [ 478.997870][T11279] dummy0: entered promiscuous mode [ 479.004012][T11279] bridge0: port 3(dummy0) entered blocking state [ 479.010604][T11279] bridge0: port 3(dummy0) entered disabled state [ 479.040370][T11279] dummy0: entered allmulticast mode [ 479.255870][T11294] netlink: 27 bytes leftover after parsing attributes in process `syz.1.18008'. [ 479.269064][T11295] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 479.283468][T11295] SELinux: failed to load policy [ 480.066190][T11372] tipc: Started in network mode [ 480.071180][T11372] tipc: Node identity ff75, cluster identity 4711 [ 480.077730][T11372] tipc: Enabling of bearer rejected, failed to enable media [ 480.090391][T11376] netlink: 8 bytes leftover after parsing attributes in process `syz.7.18035'. [ 480.103538][T11376] netlink: 16 bytes leftover after parsing attributes in process `syz.7.18035'. [ 480.199480][T11392] netlink: 'syz.7.18044': attribute type 1 has an invalid length. [ 480.559998][T11454] team_slave_0: entered promiscuous mode [ 480.565844][T11454] team_slave_1: entered promiscuous mode [ 480.566585][T11450] loop6: detected capacity change from 0 to 4096 [ 480.578698][T11454] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 480.587732][T11456] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 480.599141][T11454] team0: Device macvtap1 is already an upper device of the team interface [ 480.609216][T11454] team_slave_0: left promiscuous mode [ 480.614734][T11454] team_slave_1: left promiscuous mode [ 480.622532][T11450] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 480.637004][T11460] loop8: detected capacity change from 0 to 164 [ 480.644806][T11450] EXT4-fs error (device loop6): ext4_empty_dir:3095: inode #12: block 80: comm syz.6.18074: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 480.665259][T11450] EXT4-fs warning (device loop6): ext4_empty_dir:3097: inode #12: comm syz.6.18074: directory missing '..' [ 480.689709][T23575] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 480.712062][T11464] netlink: 'syz.8.18081': attribute type 1 has an invalid length. [ 480.720060][T11464] netlink: 'syz.8.18081': attribute type 2 has an invalid length. [ 480.968083][T11510] ALSA: seq fatal error: cannot create timer (-19) [ 481.107147][T11541] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 481.270574][T11557] netlink: 'syz.1.18116': attribute type 1 has an invalid length. [ 481.383718][T11565] loop8: detected capacity change from 0 to 512 [ 481.399795][T11565] EXT4-fs (loop8): encrypted files will use data=ordered instead of data journaling mode [ 481.438442][T11565] EXT4-fs (loop8): 1 truncate cleaned up [ 481.445130][T11565] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 481.621675][ T4266] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 481.808455][T11602] loop8: detected capacity change from 0 to 512 [ 481.823781][T11602] EXT4-fs (loop8): Cannot turn on journaled quota: type 0: error -2 [ 481.834192][T11602] EXT4-fs (loop8): Cannot turn on journaled quota: type 1: error -2 [ 481.844153][T11602] EXT4-fs (loop8): 1 truncate cleaned up [ 481.850480][T11602] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 481.886186][ T4266] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 482.783093][T11712] loop8: detected capacity change from 0 to 4096 [ 482.805591][T11712] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 482.828649][T11721] serio: Serial port ptm0 [ 482.838066][T11712] EXT4-fs error (device loop8): ext4_empty_dir:3095: inode #12: block 80: comm syz.8.18183: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 482.864642][T11712] EXT4-fs warning (device loop8): ext4_empty_dir:3097: inode #12: comm syz.8.18183: directory missing '..' [ 482.881391][ T29] kauditd_printk_skb: 305 callbacks suppressed [ 482.881411][ T29] audit: type=1400 audit(2000012585.770:12873): avc: denied { create } for pid=11724 comm="syz.3.18189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 482.921353][ T4266] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 482.942916][ T29] audit: type=1326 audit(2000012585.830:12874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11732 comm="syz.1.18192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6ba4e969 code=0x7ffc0000 [ 482.985343][ T29] audit: type=1326 audit(2000012585.830:12875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11732 comm="syz.1.18192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6ba4e969 code=0x7ffc0000 [ 483.009297][ T29] audit: type=1326 audit(2000012585.860:12876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11732 comm="syz.1.18192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f4a6ba4e969 code=0x7ffc0000 [ 483.033040][ T29] audit: type=1326 audit(2000012585.860:12877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11732 comm="syz.1.18192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6ba4e969 code=0x7ffc0000 [ 483.056805][ T29] audit: type=1326 audit(2000012585.860:12878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11732 comm="syz.1.18192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6ba4e969 code=0x7ffc0000 [ 483.080531][ T29] audit: type=1326 audit(2000012585.860:12879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11732 comm="syz.1.18192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7f4a6ba4e969 code=0x7ffc0000 [ 483.104324][ T29] audit: type=1400 audit(2000012585.860:12880): avc: denied { watch } for pid=11732 comm="syz.1.18192" path="/827" dev="tmpfs" ino=4264 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 483.126664][ T29] audit: type=1326 audit(2000012585.860:12881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11732 comm="syz.1.18192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6ba4e969 code=0x7ffc0000 [ 483.150382][ T29] audit: type=1326 audit(2000012585.860:12882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11732 comm="syz.1.18192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7f4a6ba4e969 code=0x7ffc0000 [ 483.219159][T11744] program syz.3.18195 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 483.384869][T11771] __nla_validate_parse: 2 callbacks suppressed [ 483.384890][T11771] netlink: 96 bytes leftover after parsing attributes in process `syz.6.18207'. [ 483.404497][T11773] x_tables: unsorted underflow at hook 1 [ 483.440122][T11776] netlink: 'syz.6.18210': attribute type 1 has an invalid length. [ 483.448053][T11776] netlink: 224 bytes leftover after parsing attributes in process `syz.6.18210'. [ 483.607681][T11803] netlink: 96 bytes leftover after parsing attributes in process `syz.7.18221'. [ 483.689929][T11812] x_tables: unsorted underflow at hook 1 [ 483.923164][T11852] netlink: 28 bytes leftover after parsing attributes in process `syz.6.18243'. [ 484.100434][T11866] raw_sendmsg: syz.1.18246 forgot to set AF_INET. Fix it! [ 484.224882][T11881] loop8: detected capacity change from 0 to 512 [ 484.237653][T11881] EXT4-fs error (device loop8): ext4_orphan_get:1391: inode #15: comm syz.8.18255: casefold flag without casefold feature [ 484.251596][T11881] EXT4-fs error (device loop8): ext4_orphan_get:1396: comm syz.8.18255: couldn't read orphan inode 15 (err -117) [ 484.269351][T11881] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 484.315157][ T4266] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 484.326148][T11891] serio: Serial port ptm0 [ 484.363680][T11899] netlink: 28 bytes leftover after parsing attributes in process `syz.3.18263'. [ 484.617773][T11926] netlink: 28 bytes leftover after parsing attributes in process `syz.8.18275'. [ 484.669306][T11934] netlink: 'syz.6.18278': attribute type 4 has an invalid length. [ 484.818889][T11940] serio: Serial port ptm0 [ 484.996408][T11957] loop8: detected capacity change from 0 to 256 [ 485.089760][T11967] sctp: [Deprecated]: syz.3.18291 (pid 11967) Use of struct sctp_assoc_value in delayed_ack socket option. [ 485.089760][T11967] Use struct sctp_sack_info instead [ 485.111119][T11971] netlink: 8 bytes leftover after parsing attributes in process `syz.6.18304'. [ 485.161184][T11975] loop8: detected capacity change from 0 to 512 [ 485.168963][T11975] EXT4-fs: Ignoring removed orlov option [ 485.182918][T11975] EXT4-fs error (device loop8): ext4_iget_extra_inode:4693: inode #15: comm syz.8.18297: corrupted in-inode xattr: invalid ea_ino [ 485.208052][T11975] EXT4-fs error (device loop8): ext4_orphan_get:1396: comm syz.8.18297: couldn't read orphan inode 15 (err -117) [ 485.220968][T11975] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 485.361775][ T4266] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 485.389441][T11992] serio: Serial port ptm0 [ 485.404492][T11994] loop6: detected capacity change from 0 to 512 [ 485.411645][T11994] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 485.429293][T11994] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 485.441967][T11994] ext4 filesystem being mounted at /1856/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 485.487818][T23575] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 485.550788][T12007] loop6: detected capacity change from 0 to 8192 [ 485.559917][T12007] vfat: Unknown parameter 'ÿÿÿÿ³À¶Í닃¹¬HŠ!û´1ÇÉ`w á)¯ïea뀋-˜àsàøŒ_«uŪ][_Hq¢mÍÊ5W†)‘-3?b5e]ó°C"XGê •Ž\¸ZãÇH¹Pú•X017777777777777777777770xffffffffffffffff18446744073709551615ÿÿÿÿ0xffffffffffffffff' [ 485.873471][T12047] syzkaller1: entered promiscuous mode [ 485.873497][T12047] syzkaller1: entered allmulticast mode [ 486.291698][T12062] xt_CT: No such helper "snmp_trap" [ 487.025079][T12149] netlink: 'syz.1.18377': attribute type 4 has an invalid length. [ 487.033060][T12149] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.18377'. [ 487.051457][T12153] loop8: detected capacity change from 0 to 128 [ 487.059967][T12153] FAT-fs (loop8): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 487.072776][T12153] FAT-fs (loop8): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 487.115893][ T3380] IPVS: starting estimator thread 0... [ 487.222552][T12163] IPVS: using max 2064 ests per chain, 103200 per kthread [ 487.605709][T12191] program syz.3.18396 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 487.636896][T12193] netlink: 'syz.3.18397': attribute type 2 has an invalid length. [ 487.892877][ T29] kauditd_printk_skb: 183 callbacks suppressed [ 487.892895][ T29] audit: type=1400 audit(2000012590.780:13066): avc: denied { unmount } for pid=2835 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 487.929418][T12215] tipc: Started in network mode [ 487.934375][T12215] tipc: Node identity ac1414aa, cluster identity 4711 [ 487.941612][T12215] tipc: Enabled bearer , priority 10 [ 488.050450][ T29] audit: type=1400 audit(2000012590.940:13067): avc: denied { create } for pid=12226 comm="syz.7.18413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 488.070510][ T29] audit: type=1400 audit(2000012590.940:13068): avc: denied { connect } for pid=12226 comm="syz.7.18413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 488.109662][T12229] netlink: 16 bytes leftover after parsing attributes in process `syz.7.18414'. [ 488.118899][T12229] netlink: 16 bytes leftover after parsing attributes in process `syz.7.18414'. [ 488.245310][T12241] SELinux: ebitmap: truncated map [ 488.250620][ T29] audit: type=1400 audit(2000012591.130:13069): avc: denied { load_policy } for pid=12239 comm="syz.8.18418" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 488.276582][T12241] SELinux: failed to load policy [ 488.326837][ T29] audit: type=1400 audit(2000012591.210:13070): avc: denied { create } for pid=12251 comm="syz.7.18425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 488.347496][ T29] audit: type=1400 audit(2000012591.240:13071): avc: denied { read } for pid=12251 comm="syz.7.18425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 488.535913][T12271] serio: Serial port ptm0 [ 488.573810][ T29] audit: type=1326 audit(2000012591.460:13072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12273 comm="syz.3.18435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9b9b4e969 code=0x7ffc0000 [ 488.597670][ T29] audit: type=1326 audit(2000012591.460:13073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12273 comm="syz.3.18435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9b9b4e969 code=0x7ffc0000 [ 488.621535][ T29] audit: type=1326 audit(2000012591.460:13074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12273 comm="syz.3.18435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=332 compat=0 ip=0x7fb9b9b4e969 code=0x7ffc0000 [ 488.645424][ T29] audit: type=1326 audit(2000012591.460:13075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12273 comm="syz.3.18435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9b9b4e969 code=0x7ffc0000 [ 488.855668][T12308] SELinux: failed to load policy [ 488.861242][T12306] IPv6: NLM_F_CREATE should be specified when creating new route [ 488.946423][ T3380] tipc: Node number set to 2886997162 [ 489.228471][T12363] loop6: detected capacity change from 0 to 1024 [ 489.275042][T12363] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 489.332366][T23575] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 489.350476][T12379] bridge0: port 3(syz_tun) entered disabled state [ 489.361830][T12379] syz_tun (unregistering): left allmulticast mode [ 489.368394][T12379] syz_tun (unregistering): left promiscuous mode [ 489.374885][T12379] bridge0: port 3(syz_tun) entered disabled state [ 489.395766][T12151] bridge0: port 3(syz_tun) entered disabled state [ 489.405224][T12151] syz_tun (unregistering): left allmulticast mode [ 489.411739][T12151] syz_tun (unregistering): left promiscuous mode [ 489.418257][T12151] bridge0: port 3(syz_tun) entered disabled state [ 489.592332][ T5565] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 489.650426][ T5565] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 489.709350][ T5565] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 489.758937][ T5565] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 489.840824][ T5565] dummy0: left allmulticast mode [ 489.845867][ T5565] bridge0: port 3(dummy0) entered disabled state [ 489.852970][ T5565] bridge_slave_1: left promiscuous mode [ 489.858744][ T5565] bridge0: port 2(bridge_slave_1) entered disabled state [ 489.866315][ T5565] bridge_slave_0: left allmulticast mode [ 489.872057][ T5565] bridge_slave_0: left promiscuous mode [ 489.877779][ T5565] bridge0: port 1(bridge_slave_0) entered disabled state [ 489.932815][ T5565] gretap0 (unregistering): left promiscuous mode [ 489.980204][ T5565] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 489.990525][ T5565] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 490.000944][ T5565] bond0 (unregistering): Released all slaves [ 490.037650][ T5565] tipc: Left network mode [ 490.061938][ T5565] hsr_slave_0: left promiscuous mode [ 490.067646][ T5565] hsr_slave_1: left promiscuous mode [ 490.075458][ T5565] macsec0: left allmulticast mode [ 490.080541][ T5565] veth1_macvtap: left allmulticast mode [ 490.086338][ T5565] veth1_macvtap: left promiscuous mode [ 490.091955][ T5565] veth1_vlan: left promiscuous mode [ 490.100178][ T5565] veth0_vlan: left promiscuous mode [ 490.391371][T12405] netlink: 8 bytes leftover after parsing attributes in process `syz.8.18496'. [ 490.482319][T12414] netlink: 76 bytes leftover after parsing attributes in process `syz.8.18497'. [ 490.496009][ T5565] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 490.559849][ T5565] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 490.621705][ T5565] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 490.699770][ T5565] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 490.720203][T14243] kernel write not supported for file [eventfd] (pid: 14243 comm: kworker/1:4) [ 490.780520][ T5565] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 490.845152][ T5565] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 490.931463][ T5565] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 490.976925][T12413] chnl_net:caif_netlink_parms(): no params data found [ 490.992038][T12406] chnl_net:caif_netlink_parms(): no params data found [ 491.010916][ T5565] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 491.099397][T12411] chnl_net:caif_netlink_parms(): no params data found [ 491.143457][T12413] bridge0: port 1(bridge_slave_0) entered blocking state [ 491.150641][T12413] bridge0: port 1(bridge_slave_0) entered disabled state [ 491.157985][T12413] bridge_slave_0: entered allmulticast mode [ 491.164390][T12413] bridge_slave_0: entered promiscuous mode [ 491.187097][T12406] bridge0: port 1(bridge_slave_0) entered blocking state [ 491.194178][T12406] bridge0: port 1(bridge_slave_0) entered disabled state [ 491.201423][T12406] bridge_slave_0: entered allmulticast mode [ 491.208104][T12406] bridge_slave_0: entered promiscuous mode [ 491.214718][T12413] bridge0: port 2(bridge_slave_1) entered blocking state [ 491.221909][T12413] bridge0: port 2(bridge_slave_1) entered disabled state [ 491.229157][T12413] bridge_slave_1: entered allmulticast mode [ 491.235542][T12413] bridge_slave_1: entered promiscuous mode [ 491.249349][T12407] chnl_net:caif_netlink_parms(): no params data found [ 491.269392][T12406] bridge0: port 2(bridge_slave_1) entered blocking state [ 491.276497][T12406] bridge0: port 2(bridge_slave_1) entered disabled state [ 491.283640][T12406] bridge_slave_1: entered allmulticast mode [ 491.290301][T12406] bridge_slave_1: entered promiscuous mode [ 491.305002][T12413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 491.331131][T12411] bridge0: port 1(bridge_slave_0) entered blocking state [ 491.338344][T12411] bridge0: port 1(bridge_slave_0) entered disabled state [ 491.345838][T12411] bridge_slave_0: entered allmulticast mode [ 491.352447][T12411] bridge_slave_0: entered promiscuous mode [ 491.375638][T12413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 491.413102][T12411] bridge0: port 2(bridge_slave_1) entered blocking state [ 491.420288][T12411] bridge0: port 2(bridge_slave_1) entered disabled state [ 491.427719][T12411] bridge_slave_1: entered allmulticast mode [ 491.434258][T12411] bridge_slave_1: entered promiscuous mode [ 491.450530][T12406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 491.491571][T12406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 491.515129][T12413] team0: Port device team_slave_0 added [ 491.521293][ T5565] bridge_slave_1: left allmulticast mode [ 491.527047][ T5565] bridge_slave_1: left promiscuous mode [ 491.532721][ T5565] bridge0: port 2(bridge_slave_1) entered disabled state [ 491.540306][ T5565] bridge_slave_0: left allmulticast mode [ 491.546135][ T5565] bridge0: port 1(bridge_slave_0) entered disabled state [ 491.554499][ T5565] bridge_slave_1: left allmulticast mode [ 491.560271][ T5565] bridge_slave_1: left promiscuous mode [ 491.566091][ T5565] bridge0: port 2(bridge_slave_1) entered disabled state [ 491.573955][ T5565] bridge_slave_0: left promiscuous mode [ 491.579757][ T5565] bridge0: port 1(bridge_slave_0) entered disabled state [ 491.818347][ T5565] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 491.828155][ T5565] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 491.837720][ T5565] bond0 (unregistering): Released all slaves [ 491.846682][ T5565] bond1 (unregistering): Released all slaves [ 491.855644][ T5565] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 491.865565][ T5565] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 491.875230][ T5565] bond0 (unregistering): Released all slaves [ 491.884018][ T5565] bond1 (unregistering): Released all slaves [ 491.892370][T12407] bridge0: port 1(bridge_slave_0) entered blocking state [ 491.899510][T12407] bridge0: port 1(bridge_slave_0) entered disabled state [ 491.906818][T12407] bridge_slave_0: entered allmulticast mode [ 491.913587][T12407] bridge_slave_0: entered promiscuous mode [ 491.922015][T12411] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 491.934415][T12406] team0: Port device team_slave_0 added [ 491.941453][T12413] team0: Port device team_slave_1 added [ 491.947355][ T5565] tipc: Left network mode [ 491.958052][T12407] bridge0: port 2(bridge_slave_1) entered blocking state [ 491.965219][T12407] bridge0: port 2(bridge_slave_1) entered disabled state [ 491.972391][T12407] bridge_slave_1: entered allmulticast mode [ 491.979324][T12407] bridge_slave_1: entered promiscuous mode [ 491.987022][T12411] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 491.996974][T12406] team0: Port device team_slave_1 added [ 492.015882][T12413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 492.022933][T12413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 492.049047][T12413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 492.086258][T12411] team0: Port device team_slave_0 added [ 492.094839][T12413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 492.101963][T12413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 492.128039][T12413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 492.154618][T12411] team0: Port device team_slave_1 added [ 492.163068][ T5565] hsr_slave_0: left promiscuous mode [ 492.170804][ T5565] hsr_slave_1: left promiscuous mode [ 492.176555][ T5565] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 492.183988][ T5565] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 492.193368][ T5565] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 492.200934][ T5565] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 492.210483][ T5565] hsr_slave_0: left promiscuous mode [ 492.216115][ T5565] hsr_slave_1: left promiscuous mode [ 492.221704][ T5565] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 492.229255][ T5565] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 492.237232][ T5565] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 492.244635][ T5565] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 492.258400][ T5565] veth1_macvtap: left allmulticast mode [ 492.263994][ T5565] veth1_macvtap: left promiscuous mode [ 492.269573][ T5565] veth0_macvtap: left promiscuous mode [ 492.275200][ T5565] veth1_vlan: left promiscuous mode [ 492.280488][ T5565] veth0_vlan: left promiscuous mode [ 492.286221][ T5565] veth1_macvtap: left promiscuous mode [ 492.291848][ T5565] veth1_vlan: left promiscuous mode [ 492.297416][ T5565] veth0_vlan: left promiscuous mode [ 492.394662][ T5573] smc: removing ib device syz! [ 492.442250][ T5565] team0 (unregistering): Port device team_slave_1 removed [ 492.452373][ T5565] team0 (unregistering): Port device team_slave_0 removed [ 492.492936][T12407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 492.502425][T12406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 492.509445][T12406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 492.535484][T12406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 492.562621][T12411] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 492.569737][T12411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 492.595780][T12411] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 492.610244][T12407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 492.619929][T12406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 492.626958][T12406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 492.653039][T12406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 492.685181][T12411] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 492.692296][T12411] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 492.718350][T12411] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 492.763618][T12413] hsr_slave_0: entered promiscuous mode [ 492.770064][T12413] hsr_slave_1: entered promiscuous mode [ 492.783314][T12407] team0: Port device team_slave_0 added [ 492.790673][T12407] team0: Port device team_slave_1 added [ 492.823668][T12406] hsr_slave_0: entered promiscuous mode [ 492.829932][T12406] hsr_slave_1: entered promiscuous mode [ 492.835742][T12406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 492.843736][T12406] Cannot create hsr debugfs directory [ 492.859852][T12407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 492.866924][T12407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 492.892987][T12407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 492.919974][T12407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 492.927012][T12407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 492.953009][T12407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 492.965914][T12411] hsr_slave_0: entered promiscuous mode [ 492.972109][T12411] hsr_slave_1: entered promiscuous mode [ 492.978068][T12411] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 492.985690][T12411] Cannot create hsr debugfs directory [ 493.059723][T12407] hsr_slave_0: entered promiscuous mode [ 493.065866][T12407] hsr_slave_1: entered promiscuous mode [ 493.072115][T12407] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 493.079818][T12407] Cannot create hsr debugfs directory [ 493.211268][ T29] kauditd_printk_skb: 34 callbacks suppressed [ 493.211287][ T29] audit: type=1400 audit(2000012596.100:13110): avc: denied { create } for pid=12493 comm="syz.8.18509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 493.239457][ T29] audit: type=1400 audit(2000012596.100:13111): avc: denied { write } for pid=12493 comm="syz.8.18509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 493.315543][ T5565] IPVS: stop unused estimator thread 0... [ 493.981882][T12413] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 493.990943][T12413] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 493.999932][T12413] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 494.011351][T12413] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 494.033125][T12406] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 494.042392][T12406] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 494.055694][T12406] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 494.074090][T12406] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 494.092470][T12411] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 494.102771][T12411] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 494.118649][T12411] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 494.136058][ T29] audit: type=1400 audit(2000012597.020:13112): avc: denied { read write } for pid=12499 comm="syz.8.18511" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 494.160007][ T29] audit: type=1400 audit(2000012597.020:13113): avc: denied { open } for pid=12499 comm="syz.8.18511" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 494.183794][ T29] audit: type=1400 audit(2000012597.020:13114): avc: denied { ioctl } for pid=12499 comm="syz.8.18511" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 494.212143][T12407] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 494.221770][T12411] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 494.232362][T12407] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 494.241087][T12407] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 494.250272][T12407] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 494.277505][T12413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 494.302311][T12413] 8021q: adding VLAN 0 to HW filter on device team0 [ 494.317156][ T5573] bridge0: port 1(bridge_slave_0) entered blocking state [ 494.324303][ T5573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 494.347870][T12406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 494.356461][ T5573] bridge0: port 2(bridge_slave_1) entered blocking state [ 494.363598][ T5573] bridge0: port 2(bridge_slave_1) entered forwarding state [ 494.391853][T12406] 8021q: adding VLAN 0 to HW filter on device team0 [ 494.410769][ T5565] bridge0: port 1(bridge_slave_0) entered blocking state [ 494.417922][ T5565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 494.427877][ T5565] bridge0: port 2(bridge_slave_1) entered blocking state [ 494.435059][ T5565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 494.447386][T12407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 494.468957][T12407] 8021q: adding VLAN 0 to HW filter on device team0 [ 494.477653][T12411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 494.489306][T12411] 8021q: adding VLAN 0 to HW filter on device team0 [ 494.503815][ T5565] bridge0: port 1(bridge_slave_0) entered blocking state [ 494.510945][ T5565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 494.523152][T12406] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 494.533690][T12406] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 494.551795][ T5565] bridge0: port 1(bridge_slave_0) entered blocking state [ 494.558921][ T5565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 494.568087][ T5565] bridge0: port 2(bridge_slave_1) entered blocking state [ 494.575177][ T5565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 494.593563][ T5528] bridge0: port 2(bridge_slave_1) entered blocking state [ 494.600775][ T5528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 494.624926][T12411] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 494.635433][T12411] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 494.662484][T12407] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 494.672925][T12407] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 494.692022][T12406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 494.708469][T12413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 494.785142][T12411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 494.823004][T12407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 494.902454][T12406] veth0_vlan: entered promiscuous mode [ 494.923503][T12406] veth1_vlan: entered promiscuous mode [ 494.944822][T12411] veth0_vlan: entered promiscuous mode [ 494.961793][T12406] veth0_macvtap: entered promiscuous mode [ 494.970418][T12406] veth1_macvtap: entered promiscuous mode [ 494.983127][T12411] veth1_vlan: entered promiscuous mode [ 495.020414][T12406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 495.027714][ T29] audit: type=1400 audit(2000012597.910:13115): avc: denied { create } for pid=12554 comm="syz.8.18515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 495.028347][ T29] audit: type=1400 audit(2000012597.920:13116): avc: denied { connect } for pid=12554 comm="syz.8.18515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 495.057041][T12411] veth0_macvtap: entered promiscuous mode [ 495.067414][ T29] audit: type=1400 audit(2000012597.920:13117): avc: denied { write } for pid=12554 comm="syz.8.18515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 495.086738][T12411] veth1_macvtap: entered promiscuous mode [ 495.107412][T12413] veth0_vlan: entered promiscuous mode [ 495.124920][T12406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 495.141571][T12413] veth1_vlan: entered promiscuous mode [ 495.151141][T12411] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 495.168787][T12406] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.177788][T12406] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.186695][T12406] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.188737][T12565] program syz.8.18517 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 495.195437][T12406] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.218266][T12413] veth0_macvtap: entered promiscuous mode [ 495.225719][T12413] veth1_macvtap: entered promiscuous mode [ 495.234311][T12411] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 495.249813][ T5572] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 495.270420][T12411] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.279332][T12411] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.288104][T12411] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.296938][T12411] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.311136][T12413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 495.328153][T12413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 495.341645][ T29] audit: type=1400 audit(2000012598.230:13118): avc: denied { mounton } for pid=12406 comm="syz-executor" path="/root/syzkaller.1tAgmr/syz-tmp" dev="sda1" ino=2080 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 495.366348][ T29] audit: type=1400 audit(2000012598.230:13119): avc: denied { mount } for pid=12406 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 495.369489][T12407] veth0_vlan: entered promiscuous mode [ 495.414237][ T5572] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 495.453947][T12413] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.462812][T12413] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.471583][T12413] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.480383][T12413] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.514009][ T5572] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 495.545883][T12407] veth1_vlan: entered promiscuous mode [ 495.591524][ T5572] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 495.645680][T12407] veth0_macvtap: entered promiscuous mode [ 495.670366][T12407] veth1_macvtap: entered promiscuous mode [ 495.709485][T12407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 495.721173][ T5572] bridge_slave_1: left allmulticast mode [ 495.727019][ T5572] bridge_slave_1: left promiscuous mode [ 495.727988][T12604] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=12604 comm=syz.0.18530 [ 495.732786][ T5572] bridge0: port 2(bridge_slave_1) entered disabled state [ 495.767583][ T5572] bridge_slave_0: left promiscuous mode [ 495.773476][ T5572] bridge0: port 1(bridge_slave_0) entered disabled state [ 495.840576][T12615] netlink: 12 bytes leftover after parsing attributes in process `syz.0.18535'. [ 495.908491][ T5572] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 495.921041][ T5572] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 495.931223][ T5572] bond0 (unregistering): Released all slaves [ 495.942190][ T5572] bond1 (unregistering): Released all slaves [ 495.956608][T12611] tipc: Started in network mode [ 495.961624][T12611] tipc: Node identity fe800000000000000000000000000013, cluster identity 4711 [ 496.042957][T12611] tipc: Enabled bearer , priority 10 [ 496.051706][T12407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 496.062149][ T5572] tipc: Disabling bearer [ 496.067336][ T5572] tipc: Left network mode [ 496.089737][T12407] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 496.098562][T12407] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 496.107365][T12407] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 496.116087][T12407] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 496.145772][T12629] netlink: 'syz.0.18541': attribute type 3 has an invalid length. [ 496.180529][ T5572] hsr_slave_0: left promiscuous mode [ 496.189071][ T5572] hsr_slave_1: left promiscuous mode [ 496.206010][ T5572] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 496.213567][ T5572] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 496.224851][ T5572] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 496.232597][ T5572] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 496.246500][ T5572] veth1_macvtap: left promiscuous mode [ 496.252157][ T5572] veth1_vlan: left promiscuous mode [ 496.259099][ T5572] veth0_vlan: left promiscuous mode [ 496.378752][T12647] netdevsim netdevsim2: Direct firmware load for À failed with error -2 [ 496.605047][T12671] sg_write: data in/out 107/246 bytes for SCSI command 0x0-- guessing data in; [ 496.605047][T12671] program syz.8.18560 not setting count and/or reply_len properly [ 496.731175][ T5572] IPVS: stop unused estimator thread 0... [ 496.889116][T12699] netlink: 65039 bytes leftover after parsing attributes in process `syz.5.18574'. [ 496.954948][T12710] GUP no longer grows the stack in syz.9.18579 (12710): 200000004000-200000008000 (200000002000) [ 496.965728][T12710] CPU: 0 UID: 0 PID: 12710 Comm: syz.9.18579 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 496.965845][T12710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 496.965859][T12710] Call Trace: [ 496.965865][T12710] [ 496.965874][T12710] __dump_stack+0x1d/0x30 [ 496.965927][T12710] dump_stack_lvl+0xe8/0x140 [ 496.965953][T12710] dump_stack+0x15/0x1b [ 496.965977][T12710] __get_user_pages+0x1758/0x1d20 [ 496.966025][T12710] ? __rcu_read_unlock+0x4f/0x70 [ 496.966109][T12710] get_user_pages_remote+0x1dc/0x7a0 [ 496.966161][T12710] __access_remote_vm+0x156/0x570 [ 496.966272][T12710] access_remote_vm+0x32/0x40 [ 496.966322][T12710] proc_pid_cmdline_read+0x30f/0x6a0 [ 496.966359][T12710] vfs_readv+0x3e9/0x670 [ 496.966377][T12710] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 496.966484][T12710] __x64_sys_preadv+0xfd/0x1c0 [ 496.966516][T12710] x64_sys_call+0x1503/0x2fb0 [ 496.966618][T12710] do_syscall_64+0xd0/0x1a0 [ 496.966667][T12710] ? clear_bhb_loop+0x40/0x90 [ 496.966695][T12710] ? clear_bhb_loop+0x40/0x90 [ 496.966759][T12710] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 496.966784][T12710] RIP: 0033:0x7f1295b1e969 [ 496.966800][T12710] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 496.966818][T12710] RSP: 002b:00007f1294187038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 496.966837][T12710] RAX: ffffffffffffffda RBX: 00007f1295d45fa0 RCX: 00007f1295b1e969 [ 496.966865][T12710] RDX: 0000000000000001 RSI: 0000200000000d00 RDI: 0000000000000003 [ 496.966890][T12710] RBP: 00007f1295ba0ab1 R08: 0000000000000200 R09: 0000000000000000 [ 496.966907][T12710] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 496.966922][T12710] R13: 0000000000000000 R14: 00007f1295d45fa0 R15: 00007fff85fd8fd8 [ 496.967016][T12710] [ 497.152422][ T3380] tipc: Node number set to 4269801491 [ 497.346994][T12735] : renamed from bond0 (while UP) [ 497.364571][T12731] xt_CT: No such helper "pptp" [ 497.371772][T12738] netlink: 16 bytes leftover after parsing attributes in process `syz.2.18591'. [ 497.380979][T12738] netlink: 16 bytes leftover after parsing attributes in process `syz.2.18591'. [ 497.537372][T12756] lo: entered promiscuous mode [ 497.542241][T12756] lo: entered allmulticast mode [ 497.940724][T12794] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 498.023010][T12808] sctp: [Deprecated]: syz.2.18621 (pid 12808) Use of struct sctp_assoc_value in delayed_ack socket option. [ 498.023010][T12808] Use struct sctp_sack_info instead [ 498.088572][T12815] loop0: detected capacity change from 0 to 2048 [ 498.119498][T12823] ieee802154 phy1 wpan1: encryption failed: -126 [ 498.284972][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 498.284991][ T29] audit: type=1400 audit(2000012601.170:13195): avc: denied { connect } for pid=12843 comm="syz.0.18639" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 498.311429][ T29] audit: type=1400 audit(2000012601.180:13196): avc: denied { read } for pid=12843 comm="syz.0.18639" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 498.334150][ T29] audit: type=1400 audit(2000012601.200:13197): avc: denied { bind } for pid=12847 comm="syz.0.18641" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 498.495024][T12862] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 498.518620][ T29] audit: type=1400 audit(2000012601.410:13198): avc: denied { tracepoint } for pid=12866 comm="syz.5.18649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 498.556403][ T29] audit: type=1326 audit(2000012601.440:13199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12868 comm="syz.2.18650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b04eee969 code=0x7ffc0000 [ 498.580296][ T29] audit: type=1326 audit(2000012601.440:13200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12868 comm="syz.2.18650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=424 compat=0 ip=0x7f9b04eee969 code=0x7ffc0000 [ 498.604037][ T29] audit: type=1326 audit(2000012601.440:13201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12868 comm="syz.2.18650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b04eee969 code=0x7ffc0000 [ 498.703953][ T29] audit: type=1400 audit(2000012601.590:13202): avc: denied { setopt } for pid=12877 comm="syz.2.18654" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 498.883476][ T29] audit: type=1326 audit(2000012601.770:13203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12897 comm="syz.5.18663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04575fe969 code=0x7ffc0000 [ 498.907264][ T29] audit: type=1326 audit(2000012601.770:13204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12897 comm="syz.5.18663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04575fe969 code=0x7ffc0000 [ 499.058940][T12912] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 499.078313][T12914] netlink: '+}[@': attribute type 4 has an invalid length. [ 499.198452][T12932] hub 8-0:1.0: USB hub found [ 499.215387][T12932] hub 8-0:1.0: 8 ports detected [ 499.261610][T12941] ipvlan2: entered promiscuous mode [ 499.266939][T12941] ipvlan2: entered allmulticast mode [ 499.272472][T12941] macvlan0: entered allmulticast mode [ 499.277976][T12941] veth1_vlan: entered allmulticast mode [ 499.311016][T12951] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 499.330647][T12953] netlink: 'syz.0.18689': attribute type 3 has an invalid length. [ 499.342390][T12953] netlink: 'syz.0.18689': attribute type 3 has an invalid length. [ 499.527386][T12980] random: crng reseeded on system resumption [ 499.569824][T12982] wireguard0: entered promiscuous mode [ 499.575379][T12982] wireguard0: entered allmulticast mode [ 499.687132][T12994] loop8: detected capacity change from 0 to 512 [ 499.703131][T12994] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 499.720391][T12991] IPVS: lc: UDP 224.0.0.2:0 - no destination available [ 499.720821][ T3392] IPVS: starting estimator thread 0... [ 499.727748][T12994] ext4 filesystem being mounted at /798/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 499.773798][ T4266] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 499.799350][T13005] netlink: 12 bytes leftover after parsing attributes in process `syz.0.18712'. [ 499.821551][T13007] netlink: 'syz.5.18713': attribute type 21 has an invalid length. [ 499.826432][T12999] IPVS: using max 2256 ests per chain, 112800 per kthread [ 499.836505][T13007] netlink: 'syz.5.18713': attribute type 1 has an invalid length. [ 499.844593][T13007] netlink: 144 bytes leftover after parsing attributes in process `syz.5.18713'. [ 500.271028][T13074] macvlan1: entered promiscuous mode [ 500.282358][T13074] ipvlan0: entered promiscuous mode [ 500.292744][T13074] ipvlan0: left promiscuous mode [ 500.331511][T13074] macvlan1: left promiscuous mode [ 500.442928][T13088] netlink: 9 bytes leftover after parsing attributes in process `syz.9.18751'. [ 500.459016][T13088] 0·: renamed from hsr_slave_1 (while UP) [ 500.472312][T13088] 0·: entered allmulticast mode [ 500.477961][T13088] A link change request failed with some changes committed already. Interface c0· may have been left with an inconsistent configuration, please check. [ 500.585280][T13098] loop9: detected capacity change from 0 to 2048 [ 500.677083][T13113] loop8: detected capacity change from 0 to 128 [ 500.728195][T13117] loop9: detected capacity change from 0 to 512 [ 500.758140][T13117] FAT-fs (loop9): bogus number of FAT sectors [ 500.764386][T13117] FAT-fs (loop9): Can't find a valid FAT filesystem [ 501.006834][T13138] loop9: detected capacity change from 0 to 128 [ 501.212195][T13166] loop8: detected capacity change from 0 to 2048 [ 501.231881][T13165] macvlan1: entered promiscuous mode [ 501.242325][T13165] ipvlan0: entered promiscuous mode [ 501.249888][T13165] ipvlan0: left promiscuous mode [ 501.254996][T13165] macvlan1: left promiscuous mode [ 501.281130][T13172] netlink: 9 bytes leftover after parsing attributes in process `syz.8.18791'. [ 501.292192][T13172] 0·: renamed from hsr_slave_1 (while UP) [ 501.308795][T13172] 0·: entered allmulticast mode [ 501.314312][T13172] A link change request failed with some changes committed already. Interface c0· may have been left with an inconsistent configuration, please check. [ 501.485653][T13207] netlink: zone id is out of range [ 501.490907][T13207] netlink: zone id is out of range [ 501.496057][T13207] netlink: zone id is out of range [ 501.501375][T13207] netlink: zone id is out of range [ 501.506610][T13207] netlink: zone id is out of range [ 501.511802][T13207] netlink: zone id is out of range [ 501.549449][T13217] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 501.630362][T13225] netlink: 8 bytes leftover after parsing attributes in process `syz.2.18816'. [ 501.956027][T13252] netlink: 8 bytes leftover after parsing attributes in process `syz.5.18829'. [ 502.009814][T13259] netlink: 'syz.5.18832': attribute type 4 has an invalid length. [ 502.121407][T13274] netlink: 'syz.2.18850': attribute type 4 has an invalid length. [ 502.339724][T13297] loop0: detected capacity change from 0 to 512 [ 502.364061][T13297] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 502.377186][T13305] syzkaller1: entered promiscuous mode [ 502.382792][T13305] syzkaller1: entered allmulticast mode [ 502.418592][T13297] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 502.432973][T13297] ext4 filesystem being mounted at /69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 502.509040][T12411] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 502.638063][T13336] netlink: 9 bytes leftover after parsing attributes in process `syz.5.18870'. [ 502.672339][T13324] loop8: detected capacity change from 0 to 8192 [ 502.678908][T13336] 0·: renamed from hsr_slave_1 (while UP) [ 502.692597][T13336] 0·: entered allmulticast mode [ 502.699236][T13324] vfat: Unknown parameter 'ÿÿÿÿ³À¶Í닃¹¬HŠ!û´1ÇÉ`w á)¯ïea뀋-˜àsàøŒ_«uŪ][_Hq¢mÍÊ5W†)‘-3?b5e]ó°C"XGê •Ž\¸ZãÇH¹Pú•X017777777777777777777770xffffffffffffffff18446744073709551615ÿÿÿÿ0xffffffffffffffff' [ 503.327597][T13393] netlink: 'syz.8.18893': attribute type 4 has an invalid length. [ 503.335488][T13393] netlink: 3657 bytes leftover after parsing attributes in process `syz.8.18893'. [ 503.369352][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 503.369370][ T29] audit: type=1326 audit(2000012606.260:13295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13387 comm="syz.5.18892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04575fe969 code=0x7ffc0000 [ 503.408641][ T29] audit: type=1326 audit(2000012606.300:13296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13387 comm="syz.5.18892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f04575fe969 code=0x7ffc0000 [ 503.441441][ T29] audit: type=1326 audit(2000012606.330:13297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13387 comm="syz.5.18892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04575fe969 code=0x7ffc0000 [ 503.498905][ T29] audit: type=1326 audit(2000012606.360:13298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13387 comm="syz.5.18892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f04575fe969 code=0x7ffc0000 [ 503.551499][ T29] audit: type=1326 audit(2000012606.410:13299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13410 comm="syz.2.18912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b04eee969 code=0x7ffc0000 [ 503.575294][ T29] audit: type=1326 audit(2000012606.410:13300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13410 comm="syz.2.18912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b04eee969 code=0x7ffc0000 [ 503.599038][ T29] audit: type=1326 audit(2000012606.410:13301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13410 comm="syz.2.18912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9b04eee969 code=0x7ffc0000 [ 503.622709][ T29] audit: type=1326 audit(2000012606.410:13302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13410 comm="syz.2.18912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b04eee969 code=0x7ffc0000 [ 503.646582][ T29] audit: type=1326 audit(2000012606.410:13303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13410 comm="syz.2.18912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b04eee969 code=0x7ffc0000 [ 503.670288][ T29] audit: type=1326 audit(2000012606.420:13304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13410 comm="syz.2.18912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9b04eee969 code=0x7ffc0000 [ 504.002330][T13441] xt_CT: No such helper "snmp_trap" [ 504.153236][T13456] program syz.5.18922 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 504.341500][T13481] sctp: [Deprecated]: syz.0.18930 (pid 13481) Use of struct sctp_assoc_value in delayed_ack socket option. [ 504.341500][T13481] Use struct sctp_sack_info instead [ 504.400945][T13488] netlink: 16 bytes leftover after parsing attributes in process `syz.2.18938'. [ 504.410137][T13488] netlink: 16 bytes leftover after parsing attributes in process `syz.2.18938'. [ 504.541688][T13506] loop9: detected capacity change from 0 to 8192 [ 504.602974][T13508] SELinux: ebitmap: truncated map [ 504.610257][T13512] loop9: detected capacity change from 0 to 128 [ 504.610716][T13508] SELinux: failed to load policy [ 504.617298][T13512] FAT-fs (loop9): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 504.633799][T13512] FAT-fs (loop9): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 504.758693][T13531] xt_CT: No such helper "snmp_trap" [ 505.181417][T13566] loop0: detected capacity change from 0 to 512 [ 505.209657][T13569] IPv6: NLM_F_CREATE should be specified when creating new route [ 505.220321][T13566] EXT4-fs (loop0): 1 orphan inode deleted [ 505.226951][T13566] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 505.239613][ T5572] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:52: Failed to release dquot type 1 [ 505.251527][T13566] ext4 filesystem being mounted at /91/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 505.279451][T12411] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 505.611809][T13609] program syz.8.19002 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 505.668864][T13619] SELinux: failed to load policy [ 505.782953][T13629] loop9: detected capacity change from 0 to 512 [ 505.784686][T13627] netlink: 'syz.8.19003': attribute type 2 has an invalid length. [ 505.801458][T13629] EXT4-fs error (device loop9): ext4_orphan_get:1391: inode #15: comm syz.9.19001: casefold flag without casefold feature [ 505.814397][T13629] EXT4-fs error (device loop9): ext4_orphan_get:1396: comm syz.9.19001: couldn't read orphan inode 15 (err -117) [ 505.827407][T13629] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 505.874274][T12413] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 505.939504][T13640] serio: Serial port ptm0 [ 506.310434][T13684] program syz.0.19027 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 506.409671][T13701] netlink: 16 bytes leftover after parsing attributes in process `syz.8.19037'. [ 506.418994][T13701] netlink: 16 bytes leftover after parsing attributes in process `syz.8.19037'. [ 507.269362][T13729] tipc: Started in network mode [ 507.274315][T13729] tipc: Node identity ac1414aa, cluster identity 4711 [ 507.281164][ T3393] IPVS: starting estimator thread 0... [ 507.304716][T13729] tipc: Enabled bearer , priority 10 [ 507.386382][T13730] IPVS: using max 1968 ests per chain, 98400 per kthread [ 508.416427][ T3392] tipc: Node number set to 2886997162 [ 508.467117][ T5528] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.519683][ T5528] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.569164][ T5528] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.654014][ T5528] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.721898][ T5528] bridge_slave_1: left allmulticast mode [ 508.727715][ T5528] bridge_slave_1: left promiscuous mode [ 508.733467][ T5528] bridge0: port 2(bridge_slave_1) entered disabled state [ 508.741327][ T5528] bridge_slave_0: left allmulticast mode [ 508.747033][ T5528] bridge_slave_0: left promiscuous mode [ 508.752792][ T5528] bridge0: port 1(bridge_slave_0) entered disabled state [ 508.880621][ T5528] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 508.891957][ T5528] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 508.902362][ T5528] bond0 (unregistering): Released all slaves [ 508.949807][ T5528] hsr_slave_0: left promiscuous mode [ 508.955612][ T5528] hsr_slave_1: left promiscuous mode [ 508.961336][ T5528] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 508.968786][ T5528] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 508.976351][ T5528] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 508.983845][ T5528] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 508.993980][ T5528] veth1_macvtap: left promiscuous mode [ 508.999650][ T5528] veth0_macvtap: left promiscuous mode [ 509.005163][ T5528] veth1_vlan: left promiscuous mode [ 509.010582][ T5528] veth0_vlan: left promiscuous mode [ 509.073359][ T5528] team0 (unregistering): Port device team_slave_1 removed [ 509.083779][ T5528] team0 (unregistering): Port device team_slave_0 removed [ 509.381155][ T5528] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.428810][ T5528] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.468752][ T5528] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.529596][ T5528] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.611134][ T5528] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.659353][ T5528] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.698800][ T5528] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.759028][ T5528] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.831456][ T5528] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 509.945970][ T5528] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.021984][ T5528] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.081259][ T5528] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 510.178721][ T5528] bridge_slave_1: left allmulticast mode [ 510.184414][ T5528] bridge_slave_1: left promiscuous mode [ 510.190113][ T5528] bridge0: port 2(bridge_slave_1) entered disabled state [ 510.198056][ T5528] bridge_slave_0: left allmulticast mode [ 510.203729][ T5528] bridge_slave_0: left promiscuous mode [ 510.209437][ T5528] bridge0: port 1(bridge_slave_0) entered disabled state [ 510.217816][ T5528] dummy0: left allmulticast mode [ 510.222875][ T5528] bridge0: port 3(dummy0) entered disabled state [ 510.229830][ T5528] bridge_slave_1: left allmulticast mode [ 510.235475][ T5528] bridge_slave_1: left promiscuous mode [ 510.241214][ T5528] bridge0: port 2(bridge_slave_1) entered disabled state [ 510.248852][ T5528] bridge_slave_0: left allmulticast mode [ 510.254567][ T5528] bridge_slave_0: left promiscuous mode [ 510.260278][ T5528] bridge0: port 1(bridge_slave_0) entered disabled state [ 510.270423][ T5528] bridge_slave_1: left allmulticast mode [ 510.276211][ T5528] bridge_slave_1: left promiscuous mode [ 510.282125][ T5528] bridge0: port 2(bridge_slave_1) entered disabled state [ 510.289988][ T5528] bridge_slave_0: left allmulticast mode [ 510.295700][ T5528] bridge_slave_0: left promiscuous mode [ 510.301561][ T5528] bridge0: port 1(bridge_slave_0) entered disabled state [ 510.498434][ T5528] bridge0 (unregistering): left promiscuous mode [ 510.589150][ T5528] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 510.599126][ T5528] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 510.608734][ T5528] bond0 (unregistering): Released all slaves [ 510.617991][ T5528] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 510.627694][ T5528] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 510.637410][ T5528] bond0 (unregistering): Released all slaves [ 510.646043][ T5528] bond1 (unregistering): Released all slaves [ 510.655244][ T5528] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 510.664868][ T5528] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 510.674462][ T5528] bond0 (unregistering): Released all slaves [ 510.737142][ T5528] tipc: Left network mode [ 510.768445][ T5528] tipc: Disabling bearer [ 510.773511][ T5528] tipc: Left network mode [ 510.800918][T13864] loop9: detected capacity change from 0 to 512 [ 510.819456][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 510.819475][ T29] audit: type=1400 audit(2000012613.710:13362): avc: denied { mounton } for pid=13863 comm="syz.9.19091" path="/100/file0" dev="tmpfs" ino=535 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 510.852663][T13864] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 510.862376][T13812] chnl_net:caif_netlink_parms(): no params data found [ 510.873247][T13864] ext4 filesystem being mounted at /100/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 510.884410][T13864] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 510.906778][ T5528] hsr_slave_0: left promiscuous mode [ 510.912693][ T5528] hsr_slave_1: left promiscuous mode [ 510.918496][ T5528] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 510.926236][ T5528] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 510.934208][ T5528] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 510.941710][ T5528] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 510.951245][ T5528] hsr_slave_0: left promiscuous mode [ 510.957174][ T5528] 0·: left promiscuous mode [ 510.961984][ T5528] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 510.969466][ T5528] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 510.978432][ T5528] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 510.985878][ T5528] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 510.995330][ T5528] hsr_slave_0: left promiscuous mode [ 511.002084][ T5528] 0·: left promiscuous mode [ 511.007188][ T5528] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 511.014648][ T5528] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 511.023712][ T5528] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 511.031172][ T5528] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 511.048780][ T5528] veth1_macvtap: left promiscuous mode [ 511.054285][ T5528] veth0_macvtap: left promiscuous mode [ 511.061236][ T5528] veth1_vlan: left promiscuous mode [ 511.066515][ T5528] veth0_vlan: left promiscuous mode [ 511.072582][ T5528] veth1_macvtap: left promiscuous mode [ 511.079323][ T5528] veth1_vlan: left promiscuous mode [ 511.084630][ T5528] veth0_vlan: left promiscuous mode [ 511.093199][ T5528] veth1_macvtap: left promiscuous mode [ 511.099856][ T5528] veth0_macvtap: left promiscuous mode [ 511.105436][ T5528] veth1_vlan: left allmulticast mode [ 511.110805][ T5528] veth1_vlan: left promiscuous mode [ 511.116072][ T5528] veth0_vlan: left promiscuous mode [ 511.312928][ T5528] team0 (unregistering): Port device team_slave_1 removed [ 511.322609][ T5528] team0 (unregistering): Port device team_slave_0 removed [ 511.457927][ T5528] team0 (unregistering): Port device team_slave_1 removed [ 511.467818][ T5528] team0 (unregistering): Port device team_slave_0 removed [ 511.507260][T13813] chnl_net:caif_netlink_parms(): no params data found [ 511.526037][T13817] chnl_net:caif_netlink_parms(): no params data found [ 511.692811][T13812] bridge0: port 1(bridge_slave_0) entered blocking state [ 511.699953][T13812] bridge0: port 1(bridge_slave_0) entered disabled state [ 511.708575][T13812] bridge_slave_0: entered allmulticast mode [ 511.715032][T13812] bridge_slave_0: entered promiscuous mode [ 511.765487][T13812] bridge0: port 2(bridge_slave_1) entered blocking state [ 511.772795][T13812] bridge0: port 2(bridge_slave_1) entered disabled state [ 511.791374][T13812] bridge_slave_1: entered allmulticast mode [ 511.798138][T13812] bridge_slave_1: entered promiscuous mode [ 511.810194][T13813] bridge0: port 1(bridge_slave_0) entered blocking state [ 511.817396][T13813] bridge0: port 1(bridge_slave_0) entered disabled state [ 511.824925][T13813] bridge_slave_0: entered allmulticast mode [ 511.831567][T13813] bridge_slave_0: entered promiscuous mode [ 511.838629][T13813] bridge0: port 2(bridge_slave_1) entered blocking state [ 511.845772][T13813] bridge0: port 2(bridge_slave_1) entered disabled state [ 511.853080][T13813] bridge_slave_1: entered allmulticast mode [ 511.859581][T13813] bridge_slave_1: entered promiscuous mode [ 511.873400][T13817] bridge0: port 1(bridge_slave_0) entered blocking state [ 511.880574][T13817] bridge0: port 1(bridge_slave_0) entered disabled state [ 511.887774][T13817] bridge_slave_0: entered allmulticast mode [ 511.894347][T13817] bridge_slave_0: entered promiscuous mode [ 511.909903][T13812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 511.940551][T13817] bridge0: port 2(bridge_slave_1) entered blocking state [ 511.947776][T13817] bridge0: port 2(bridge_slave_1) entered disabled state [ 511.955059][T13817] bridge_slave_1: entered allmulticast mode [ 511.961784][T13817] bridge_slave_1: entered promiscuous mode [ 511.970386][T13812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 511.981627][T13813] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 511.998261][T13845] chnl_net:caif_netlink_parms(): no params data found [ 512.019309][T13813] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 512.037160][T13817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 512.050187][T13812] team0: Port device team_slave_0 added [ 512.069957][T13817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 512.083099][T13812] team0: Port device team_slave_1 added [ 512.094770][T13813] team0: Port device team_slave_0 added [ 512.135017][T13812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 512.142116][T13812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 512.168153][T13812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 512.181304][T13813] team0: Port device team_slave_1 added [ 512.196209][T13812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 512.203294][T13812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 512.229409][T13812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 512.266006][T13817] team0: Port device team_slave_0 added [ 512.272809][T13817] team0: Port device team_slave_1 added [ 512.297073][T13813] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 512.304087][T13813] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 512.330480][T13813] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 512.349476][T13845] bridge0: port 1(bridge_slave_0) entered blocking state [ 512.356618][T13845] bridge0: port 1(bridge_slave_0) entered disabled state [ 512.365187][T13845] bridge_slave_0: entered allmulticast mode [ 512.371648][T13845] bridge_slave_0: entered promiscuous mode [ 512.401416][T13813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 512.408494][T13813] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 512.434442][T13813] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 512.445316][T13845] bridge0: port 2(bridge_slave_1) entered blocking state [ 512.452492][T13845] bridge0: port 2(bridge_slave_1) entered disabled state [ 512.461513][T13845] bridge_slave_1: entered allmulticast mode [ 512.468029][T13845] bridge_slave_1: entered promiscuous mode [ 512.474661][T13817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 512.481736][T13817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 512.507801][T13817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 512.520498][T13817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 512.527579][T13817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 512.553682][T13817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 512.568366][T13812] hsr_slave_0: entered promiscuous mode [ 512.574477][T13812] hsr_slave_1: entered promiscuous mode [ 512.582051][T13812] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 512.589747][T13812] Cannot create hsr debugfs directory [ 512.640353][T13845] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 512.695753][T13813] hsr_slave_0: entered promiscuous mode [ 512.702481][T13813] hsr_slave_1: entered promiscuous mode [ 512.709455][T13813] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 512.717065][T13813] Cannot create hsr debugfs directory [ 512.731952][T13817] hsr_slave_0: entered promiscuous mode [ 512.738293][T13817] hsr_slave_1: entered promiscuous mode [ 512.744245][T13817] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 512.752941][T13817] Cannot create hsr debugfs directory [ 512.759611][T13845] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 512.831847][ T5528] IPVS: stop unused estimator thread 0... [ 512.839512][ T5528] IPVS: stop unused estimator thread 0... [ 512.845849][ T5528] IPVS: stop unused estimator thread 0... [ 512.856663][T13845] team0: Port device team_slave_0 added [ 512.863262][T13845] team0: Port device team_slave_1 added [ 512.916031][T13845] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 512.923088][T13845] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 512.949098][T13845] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 512.984838][T13845] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 512.988271][ T29] audit: type=1400 audit(2000012615.870:13363): avc: denied { read write } for pid=13894 comm="syz.9.19093" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 512.991852][T13845] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 512.991911][T13845] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 513.015540][ T29] audit: type=1400 audit(2000012615.880:13364): avc: denied { open } for pid=13894 comm="syz.9.19093" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 513.093075][T13845] hsr_slave_0: entered promiscuous mode [ 513.099254][T13845] hsr_slave_1: entered promiscuous mode [ 513.105194][T13845] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 513.112777][T13845] Cannot create hsr debugfs directory [ 513.751644][T13812] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 513.760510][T13812] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 513.769389][T13812] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 513.780639][T13812] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 513.802700][T13813] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 513.812565][T13813] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 513.827262][T13813] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 513.836715][T13813] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 513.876464][T13817] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 513.888183][T13817] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 513.910850][T13817] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 513.919840][T13817] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 513.945784][T13845] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 513.956275][T13813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 513.965326][T13845] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 513.974469][T13845] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 513.987341][T13845] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 513.999577][T13812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 514.015654][T13813] 8021q: adding VLAN 0 to HW filter on device team0 [ 514.031830][ T5572] bridge0: port 1(bridge_slave_0) entered blocking state [ 514.039036][ T5572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 514.052122][ T5565] bridge0: port 2(bridge_slave_1) entered blocking state [ 514.059308][ T5565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 514.068201][T13812] 8021q: adding VLAN 0 to HW filter on device team0 [ 514.097021][ T5565] bridge0: port 1(bridge_slave_0) entered blocking state [ 514.104186][ T5565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 514.120529][ T5572] bridge0: port 2(bridge_slave_1) entered blocking state [ 514.127661][ T5572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 514.158602][T13817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 514.190675][T13817] 8021q: adding VLAN 0 to HW filter on device team0 [ 514.214260][ T5572] bridge0: port 1(bridge_slave_0) entered blocking state [ 514.221400][ T5572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 514.242799][ T5572] bridge0: port 2(bridge_slave_1) entered blocking state [ 514.250080][ T5572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 514.282081][T13845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 514.292299][T13813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 514.314379][T13812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 514.333741][T13845] 8021q: adding VLAN 0 to HW filter on device team0 [ 514.350317][ T5528] bridge0: port 1(bridge_slave_0) entered blocking state [ 514.357492][ T5528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 514.379195][ T5572] bridge0: port 2(bridge_slave_1) entered blocking state [ 514.386342][ T5572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 514.431408][T13817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 514.525326][T13845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 514.578437][T13813] veth0_vlan: entered promiscuous mode [ 514.602862][T13812] veth0_vlan: entered promiscuous mode [ 514.612541][T13813] veth1_vlan: entered promiscuous mode [ 514.634463][T13812] veth1_vlan: entered promiscuous mode [ 514.648620][T13813] veth0_macvtap: entered promiscuous mode [ 514.675243][T13845] veth0_vlan: entered promiscuous mode [ 514.690196][T13813] veth1_macvtap: entered promiscuous mode [ 514.698171][T13845] veth1_vlan: entered promiscuous mode [ 514.711932][T13812] veth0_macvtap: entered promiscuous mode [ 514.729511][T13813] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 514.737362][T13812] veth1_macvtap: entered promiscuous mode [ 514.750050][T13813] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 514.759196][T13813] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.768138][T13813] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.776981][T13813] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.785741][T13813] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.802300][T13817] veth0_vlan: entered promiscuous mode [ 514.810415][T13812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 514.826047][T13817] veth1_vlan: entered promiscuous mode [ 514.834012][T13845] veth0_macvtap: entered promiscuous mode [ 514.841590][T13812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 514.857091][T13812] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.865883][T13812] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.874699][T13812] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.883607][T13812] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.894137][T13845] veth1_macvtap: entered promiscuous mode [ 514.924642][T13817] veth0_macvtap: entered promiscuous mode [ 514.937003][T13845] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 514.951507][T13817] veth1_macvtap: entered promiscuous mode [ 514.968962][T13845] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 514.981686][T13817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 514.997641][ T29] audit: type=1400 audit(2000012617.890:13365): avc: denied { write } for pid=13812 comm="syz-executor" name="cgroup.procs" dev="cgroup" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:netutils_exec_t:s0" [ 514.997932][T13845] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 515.025180][ T29] audit: type=1400 audit(2000012617.890:13366): avc: denied { open } for pid=13812 comm="syz-executor" path="/syzcgroup/cpu/syz4/cgroup.procs" dev="cgroup" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:netutils_exec_t:s0" [ 515.033879][T13845] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 515.071771][T13845] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 515.080721][T13845] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 515.129820][T13817] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 515.130823][T13817] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 515.130959][T13817] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 515.130993][T13817] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 515.131027][T13817] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 515.132972][T13971] netlink: 8 bytes leftover after parsing attributes in process `syz.7.19098'. [ 515.160699][T13974] loop9: detected capacity change from 0 to 512 [ 515.227617][T13974] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 515.269980][T13974] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 515.283191][T13982] IPv6: NLM_F_CREATE should be specified when creating new route [ 515.306444][ T29] audit: type=1326 audit(2000012618.190:13367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13983 comm="syz.7.19100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f986862e969 code=0x7ffc0000 [ 515.330223][ T29] audit: type=1326 audit(2000012618.190:13368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13983 comm="syz.7.19100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=241 compat=0 ip=0x7f986862e969 code=0x7ffc0000 [ 515.354009][ T29] audit: type=1326 audit(2000012618.190:13369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13983 comm="syz.7.19100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f986862e969 code=0x7ffc0000 [ 515.408316][T12413] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 515.499535][T13998] loop6: detected capacity change from 0 to 1024 [ 515.523509][T13998] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 515.526436][ T29] audit: type=1400 audit(2000012618.400:13370): avc: denied { connect } for pid=13996 comm="syz.7.19105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 515.654788][T13998] EXT4-fs error (device loop6): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 515.692441][ T29] audit: type=1400 audit(2000000000.120:13371): avc: denied { read } for pid=14017 comm="syz.4.19114" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 515.737054][T13817] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 515.918267][T14018] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 515.931214][T14018] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 515.968055][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 515.968069][ T29] audit: type=1400 audit(2000000000.400:13374): avc: denied { read } for pid=14036 comm="syz.6.19123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 516.019423][ T29] audit: type=1400 audit(2000000000.450:13375): avc: denied { setopt } for pid=14036 comm="syz.6.19123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 517.044737][T14119] netlink: 4 bytes leftover after parsing attributes in process `syz.1.19159'. [ 517.156145][T14127] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14127 comm=syz.1.19163 [ 517.171255][T14129] ALSA: seq fatal error: cannot create timer (-22) [ 517.266667][T14137] netlink: 20 bytes leftover after parsing attributes in process `syz.1.19168'. [ 517.275838][T14137] netlink: 8 bytes leftover after parsing attributes in process `syz.1.19168'. [ 517.398086][ T29] audit: type=1326 audit(2000000001.820:13376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14154 comm="syz.7.19177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f986862e969 code=0x7ffc0000 [ 517.422051][ T29] audit: type=1326 audit(2000000001.820:13377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14154 comm="syz.7.19177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f986862e969 code=0x7ffc0000 [ 517.445939][ T29] audit: type=1326 audit(2000000001.820:13378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14154 comm="syz.7.19177" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f986862e969 code=0x7ffc0000 [ 517.502083][ T29] audit: type=1400 audit(2000000001.930:13379): avc: denied { create } for pid=14165 comm="syz.1.19181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 517.569346][ T29] audit: type=1400 audit(2000000001.940:13380): avc: denied { bind } for pid=14165 comm="syz.1.19181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 517.661412][ T29] audit: type=1326 audit(2000000002.090:13381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14181 comm="syz.4.19188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1323e8e969 code=0x7ffc0000 [ 517.685226][ T29] audit: type=1326 audit(2000000002.090:13382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14181 comm="syz.4.19188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1323e8d2d0 code=0x7ffc0000 [ 517.709114][ T29] audit: type=1326 audit(2000000002.090:13383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14181 comm="syz.4.19188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1323e8e969 code=0x7ffc0000 [ 517.733440][T14182] sd 0:0:1:0: device reset [ 518.377585][ T10] hid-generic 0005:0004:A9D3.0010: unknown main item tag 0x0 [ 518.385139][ T10] hid-generic 0005:0004:A9D3.0010: unknown main item tag 0x0 [ 518.392645][ T10] hid-generic 0005:0004:A9D3.0010: unknown main item tag 0x0 [ 518.419026][ T10] hid-generic 0005:0004:A9D3.0010: hidraw0: BLUETOOTH HID v0.00 Device [syz0] on syz1 [ 518.439737][T14278] loop6: detected capacity change from 0 to 512 [ 518.455230][T14281] netlink: 28 bytes leftover after parsing attributes in process `syz.4.19231'. [ 518.464405][T14281] netlink: 28 bytes leftover after parsing attributes in process `syz.4.19231'. [ 518.473648][T14281] netlink: 28 bytes leftover after parsing attributes in process `syz.4.19231'. [ 518.494938][T14281] netlink: 28 bytes leftover after parsing attributes in process `syz.4.19231'. [ 518.504105][T14281] netlink: 28 bytes leftover after parsing attributes in process `syz.4.19231'. [ 518.513241][T14281] netlink: 28 bytes leftover after parsing attributes in process `syz.4.19231'. [ 518.527696][T14278] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 518.555242][T14278] ext4 filesystem being mounted at /29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 518.639513][T13817] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 518.846977][T12501] hid-generic 0005:0004:A9D3.0011: unknown main item tag 0x0 [ 518.854455][T12501] hid-generic 0005:0004:A9D3.0011: unknown main item tag 0x0 [ 518.862210][T12501] hid-generic 0005:0004:A9D3.0011: unknown main item tag 0x0 [ 518.895927][T12501] hid-generic 0005:0004:A9D3.0011: hidraw0: BLUETOOTH HID v0.00 Device [syz0] on syz1 [ 519.017141][T14326] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 519.194484][T14345] 9pnet: Could not find request transport: 0xffffffffffffffff [ 519.206106][T12501] hid-generic 0005:0004:A9D3.0012: unknown main item tag 0x0 [ 519.213687][T12501] hid-generic 0005:0004:A9D3.0012: unknown main item tag 0x0 [ 519.221315][T12501] hid-generic 0005:0004:A9D3.0012: unknown main item tag 0x0 [ 519.230556][T12501] hid-generic 0005:0004:A9D3.0012: hidraw0: BLUETOOTH HID v0.00 Device [syz0] on syz1 [ 519.538336][ T3393] hid-generic 0005:0004:A9D3.0013: unknown main item tag 0x0 [ 519.545851][ T3393] hid-generic 0005:0004:A9D3.0013: unknown main item tag 0x0 [ 519.553468][ T3393] hid-generic 0005:0004:A9D3.0013: unknown main item tag 0x0 [ 519.562001][ T3393] hid-generic 0005:0004:A9D3.0013: hidraw0: BLUETOOTH HID v0.00 Device [syz0] on syz1 [ 519.593855][T14381] loop6: detected capacity change from 0 to 512 [ 519.618704][T14381] EXT4-fs (loop6): too many log groups per flexible block group [ 519.626576][T14381] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 519.654310][T14381] EXT4-fs (loop6): mount failed [ 520.148188][T14434] tipc: Started in network mode [ 520.153123][T14434] tipc: Node identity 68a, cluster identity 3 [ 520.159393][T14434] tipc: Node number set to 1674 [ 520.178621][T14430] loop6: detected capacity change from 0 to 2048 [ 520.185226][T14434] tipc: Cannot configure node identity twice [ 520.721123][T14512] loop6: detected capacity change from 0 to 164 [ 520.729127][T14512] iso9660: Unknown parameter '' [ 520.989010][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 520.989027][ T29] audit: type=1401 audit(2000000005.420:13471): op=setxattr invalid_context="" [ 521.019398][T14551] SELinux: failed to load policy [ 521.066153][ T29] audit: type=1326 audit(2000000005.490:13472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14558 comm="syz.7.19351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f986862e969 code=0x7ffc0000 [ 521.090526][ T29] audit: type=1326 audit(2000000005.530:13473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14558 comm="syz.7.19351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f986862e969 code=0x7ffc0000 [ 521.114397][ T29] audit: type=1326 audit(2000000005.530:13474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14558 comm="syz.7.19351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f986862e969 code=0x7ffc0000 [ 521.138246][ T29] audit: type=1326 audit(2000000005.530:13475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14558 comm="syz.7.19351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f986862e969 code=0x7ffc0000 [ 521.164253][ T29] audit: type=1326 audit(2000000005.530:13476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14558 comm="syz.7.19351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=226 compat=0 ip=0x7f986862e969 code=0x7ffc0000 [ 521.188167][ T29] audit: type=1326 audit(2000000005.530:13477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14558 comm="syz.7.19351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f986862e969 code=0x7ffc0000 [ 521.212119][ T29] audit: type=1326 audit(2000000005.530:13478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14558 comm="syz.7.19351" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f986862e969 code=0x7ffc0000 [ 521.446979][T14587] Invalid logical block size (-1) [ 521.859608][T14626] xt_hashlimit: max too large, truncated to 1048576 [ 521.910341][ T3393] IPVS: starting estimator thread 0... [ 522.021865][T14635] IPVS: using max 2304 ests per chain, 115200 per kthread [ 522.755651][T14726] __nla_validate_parse: 15 callbacks suppressed [ 522.755671][T14726] netlink: 24 bytes leftover after parsing attributes in process `syz.6.19400'. [ 522.771327][T14726] netlink: 68 bytes leftover after parsing attributes in process `syz.6.19400'. [ 522.792183][T14726] netlink: 24 bytes leftover after parsing attributes in process `syz.6.19400'. [ 522.996329][ T29] audit: type=1326 audit(2000000007.420:13479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14734 comm="syz.7.19404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9868625927 code=0x7ffc0000 [ 523.020231][ T29] audit: type=1326 audit(2000000007.420:13480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14734 comm="syz.7.19404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f98685cab39 code=0x7ffc0000 [ 523.141644][T12501] IPVS: starting estimator thread 0... [ 523.226943][ T3393] kernel write not supported for file [eventfd] (pid: 3393 comm: kworker/0:6) [ 523.246363][T14742] IPVS: using max 2304 ests per chain, 115200 per kthread [ 523.782324][T14768] program syz.9.19417 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 523.879033][T14782] loop9: detected capacity change from 0 to 1024 [ 523.898379][T14782] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 523.945253][T14787] net_ratelimit: 294 callbacks suppressed [ 523.945273][T14787] netlink: zone id is out of range [ 523.956308][T14787] netlink: zone id is out of range [ 523.961527][T14787] netlink: zone id is out of range [ 523.966676][T14787] netlink: zone id is out of range [ 523.971885][T14787] netlink: zone id is out of range [ 523.977160][T14787] netlink: zone id is out of range [ 523.982351][T14787] netlink: zone id is out of range [ 523.987570][T14787] netlink: zone id is out of range [ 523.992718][T14787] netlink: zone id is out of range [ 523.997859][T14787] netlink: zone id is out of range [ 524.058346][T14790] xt_CT: No such helper "pptp" [ 524.169840][T12413] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 524.270414][T14818] ieee802154 phy1 wpan1: encryption failed: -126 [ 524.426418][T14836] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 524.504220][T14848] ALSA: seq fatal error: cannot create timer (-22) [ 524.607753][T14864] xt_hashlimit: max too large, truncated to 1048576 [ 524.758250][T14887] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=14887 comm=syz.7.19468 [ 524.813482][T14894] ALSA: seq fatal error: cannot create timer (-22) [ 524.856771][T14900] xt_hashlimit: max too large, truncated to 1048576 [ 524.917002][T14907] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14907 comm=syz.4.19479 [ 525.043960][T14915] loop9: detected capacity change from 0 to 1024 [ 525.130553][T14915] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 525.486550][T12413] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 525.634613][T14945] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 526.159931][T14986] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 526.282085][T14998] netlink: 209836 bytes leftover after parsing attributes in process `syz.6.19518'. [ 530.658552][T15032] loop9: detected capacity change from 0 to 512 [ 530.691378][T15032] EXT4-fs (loop9): too many log groups per flexible block group [ 530.699332][T15032] EXT4-fs (loop9): failed to initialize mballoc (-12) [ 530.724784][T15032] EXT4-fs (loop9): mount failed [ 530.811974][T15050] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 531.113642][T15090] netlink: 24 bytes leftover after parsing attributes in process `syz.7.19559'. [ 531.122890][T15090] netlink: 68 bytes leftover after parsing attributes in process `syz.7.19559'. [ 531.132168][T15090] netlink: 24 bytes leftover after parsing attributes in process `syz.7.19559'. [ 531.203751][T15096] loop6: detected capacity change from 0 to 512 [ 531.253994][T15096] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 531.284140][T15096] ext4 filesystem being mounted at /97/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 531.294672][T15105] wireguard0: entered promiscuous mode [ 531.295163][T15096] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 531.300214][T15105] wireguard0: entered allmulticast mode [ 533.187343][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 533.187359][ T29] audit: type=1400 audit(2000000017.620:13534): avc: denied { prog_load } for pid=15123 comm="syz.1.19573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 533.220475][T15125] netlink: 209836 bytes leftover after parsing attributes in process `syz.1.19573'. [ 533.227577][ T29] audit: type=1400 audit(2000000017.620:13535): avc: denied { bpf } for pid=15123 comm="syz.1.19573" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 533.250774][ T29] audit: type=1400 audit(2000000017.620:13536): avc: denied { read write } for pid=12413 comm="syz-executor" name="loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 533.275250][ T29] audit: type=1400 audit(2000000017.620:13537): avc: denied { open } for pid=12413 comm="syz-executor" path="/dev/loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 533.299677][ T29] audit: type=1400 audit(2000000017.620:13538): avc: denied { ioctl } for pid=12413 comm="syz-executor" path="/dev/loop9" dev="devtmpfs" ino=109 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 533.325490][ T29] audit: type=1400 audit(2000000017.640:13539): avc: denied { perfmon } for pid=15123 comm="syz.1.19573" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 533.346874][ T29] audit: type=1400 audit(2000000017.650:13540): avc: denied { prog_run } for pid=15123 comm="syz.1.19573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 533.366308][ T29] audit: type=1400 audit(2000000017.650:13541): avc: denied { create } for pid=15123 comm="syz.1.19573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 533.387071][ T29] audit: type=1400 audit(2000000017.650:13542): avc: denied { write } for pid=15123 comm="syz.1.19573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 533.442611][ T29] audit: type=1400 audit(2000000017.840:13543): avc: denied { map_create } for pid=15132 comm="syz.9.19575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 533.697107][T15169] netlink: 40 bytes leftover after parsing attributes in process `syz.9.19594'. [ 533.800122][T15181] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 533.809774][T15181] SELinux: failed to load policy [ 533.931488][T15195] netlink: 32 bytes leftover after parsing attributes in process `syz.1.19606'. [ 534.091817][T15206] syzkaller1: entered promiscuous mode [ 534.097495][T15206] syzkaller1: entered allmulticast mode [ 534.225537][T15218] netlink: 76 bytes leftover after parsing attributes in process `syz.7.19617'. [ 534.420284][T15249] netlink: 76 bytes leftover after parsing attributes in process `syz.9.19629'. [ 534.541828][T15256] loop9: detected capacity change from 0 to 512 [ 534.571837][T15256] EXT4-fs (loop9): feature flags set on rev 0 fs, running e2fsck is recommended [ 534.612406][T15256] EXT4-fs error (device loop9): ext4_acquire_dquot:6935: comm +}[@: Failed to acquire dquot type 0 [ 534.635146][T15256] EXT4-fs warning (device loop9): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 534.650289][T15256] EXT4-fs (loop9): 1 truncate cleaned up [ 534.660564][T15256] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 534.693803][T12413] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 534.855337][T15293] loop9: detected capacity change from 0 to 512 [ 534.877172][T15293] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 534.932363][T15293] EXT4-fs (loop9): 1 truncate cleaned up [ 534.940782][T15293] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 534.989277][T15293] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 535.146170][T15318] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 535.155830][T15318] SELinux: failed to load policy [ 535.489595][T15351] hub 2-0:1.0: USB hub found [ 535.494832][T15351] hub 2-0:1.0: 8 ports detected [ 535.495189][T15349] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 535.518179][T15349] SELinux: failed to load policy [ 535.522875][T15345] vhci_hcd: invalid port number 96 [ 535.528341][T15345] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 535.544835][T15353] netlink: 976 bytes leftover after parsing attributes in process `syz.9.19677'. [ 535.930037][T15403] netlink: 8 bytes leftover after parsing attributes in process `syz.7.19701'. [ 536.133916][T14698] tipc: Subscription rejected, illegal request [ 536.257624][T15449] netlink: 976 bytes leftover after parsing attributes in process `syz.1.19722'. [ 536.345695][T15467] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 536.353002][T15467] IPv6: NLM_F_CREATE should be set when creating new route [ 536.362603][T15463] hub 2-0:1.0: USB hub found [ 536.373866][T15463] hub 2-0:1.0: 8 ports detected [ 536.631953][T15491] RDS: rds_bind could not find a transport for ::9d:0:0:0:1, load rds_tcp or rds_rdma? [ 536.732334][T15504] netlink: 88 bytes leftover after parsing attributes in process `syz.7.19749'. [ 536.783270][T15511] xt_CT: You must specify a L4 protocol and not use inversions on it [ 536.823998][T15516] program syz.1.19755 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 536.867076][ T3380] IPVS: starting estimator thread 0... [ 536.867720][T15514] net_ratelimit: 289 callbacks suppressed [ 536.867754][T15514] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 536.956373][T15520] IPVS: using max 2064 ests per chain, 103200 per kthread [ 537.175513][T15532] netlink: 4 bytes leftover after parsing attributes in process `syz.1.19762'. [ 537.199108][T15532] netlink: 540 bytes leftover after parsing attributes in process `syz.1.19762'. [ 537.563555][T15542] netlink: 8 bytes leftover after parsing attributes in process `syz.6.19766'. [ 537.780863][T15564] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 537.781135][T12501] IPVS: starting estimator thread 0... [ 537.886417][T15569] IPVS: using max 2352 ests per chain, 117600 per kthread [ 538.096751][T15590] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 538.206871][ T29] kauditd_printk_skb: 397 callbacks suppressed [ 538.206891][ T29] audit: type=1400 audit(2000000022.640:13939): avc: denied { create } for pid=15600 comm="syz.4.19792" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 538.308472][ T29] audit: type=1326 audit(2000000022.740:13940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15608 comm="syz.9.19796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1295b1e969 code=0x7ffc0000 [ 538.342187][T15609] loop9: detected capacity change from 0 to 1024 [ 538.357129][T15609] EXT4-fs: inline encryption not supported [ 538.363249][T15609] EXT4-fs: Ignoring removed bh option [ 538.372182][ T29] audit: type=1326 audit(2000000022.770:13941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15608 comm="syz.9.19796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1295b1e969 code=0x7ffc0000 [ 538.395974][ T29] audit: type=1326 audit(2000000022.770:13942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15608 comm="syz.9.19796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f1295b1e969 code=0x7ffc0000 [ 538.419686][ T29] audit: type=1326 audit(2000000022.770:13943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15608 comm="syz.9.19796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f1295b1e9a3 code=0x7ffc0000 [ 538.443205][ T29] audit: type=1326 audit(2000000022.770:13944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15608 comm="syz.9.19796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f1295b1d41f code=0x7ffc0000 [ 538.466734][ T29] audit: type=1326 audit(2000000022.770:13945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15608 comm="syz.9.19796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f1295b1e9f7 code=0x7ffc0000 [ 538.490422][ T29] audit: type=1326 audit(2000000022.770:13946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15608 comm="syz.9.19796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1295b1d2d0 code=0x7ffc0000 [ 538.514152][ T29] audit: type=1326 audit(2000000022.770:13947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15608 comm="syz.9.19796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1295b1e56b code=0x7ffc0000 [ 538.537768][ T29] audit: type=1326 audit(2000000022.790:13948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15608 comm="syz.9.19796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f1295b1d5ca code=0x7ffc0000 [ 538.561819][T15609] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 538.602671][T15621] netlink: 8 bytes leftover after parsing attributes in process `syz.1.19800'. [ 538.637018][T12413] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 538.701944][T15622] IPVS: sed: UDP 224.0.0.2:0 - no destination available [ 538.710169][ T3393] IPVS: starting estimator thread 0... [ 538.816683][T15630] IPVS: using max 1824 ests per chain, 91200 per kthread [ 538.828760][T15648] loop9: detected capacity change from 0 to 128 [ 538.870612][T15648] bio_check_eod: 3 callbacks suppressed [ 538.870633][T15648] syz.9.19813: attempt to access beyond end of device [ 538.870633][T15648] loop9: rw=2049, sector=140, nr_sectors = 8 limit=128 [ 538.881958][T15655] loop6: detected capacity change from 0 to 2048 [ 538.898739][T15648] syz.9.19813: attempt to access beyond end of device [ 538.898739][T15648] loop9: rw=2049, sector=156, nr_sectors = 1 limit=128 [ 538.912535][T15648] buffer_io_error: 38 callbacks suppressed [ 538.912551][T15648] Buffer I/O error on dev loop9, logical block 156, lost async page write [ 538.928727][T15648] syz.9.19813: attempt to access beyond end of device [ 538.928727][T15648] loop9: rw=2049, sector=157, nr_sectors = 1 limit=128 [ 538.937268][T15658] vhci_hcd: invalid port number 0 [ 538.942382][T15648] Buffer I/O error on dev loop9, logical block 157, lost async page write [ 538.956692][T15648] syz.9.19813: attempt to access beyond end of device [ 538.956692][T15648] loop9: rw=2049, sector=158, nr_sectors = 1 limit=128 [ 538.970274][T15648] Buffer I/O error on dev loop9, logical block 158, lost async page write [ 538.980722][T15648] syz.9.19813: attempt to access beyond end of device [ 538.980722][T15648] loop9: rw=2049, sector=159, nr_sectors = 1 limit=128 [ 538.994497][T15648] Buffer I/O error on dev loop9, logical block 159, lost async page write [ 539.004935][T15648] syz.9.19813: attempt to access beyond end of device [ 539.004935][T15648] loop9: rw=2049, sector=160, nr_sectors = 1 limit=128 [ 539.018559][T15648] Buffer I/O error on dev loop9, logical block 160, lost async page write [ 539.037073][T15655] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 539.058638][T15648] syz.9.19813: attempt to access beyond end of device [ 539.058638][T15648] loop9: rw=2049, sector=161, nr_sectors = 1 limit=128 [ 539.072263][T15648] Buffer I/O error on dev loop9, logical block 161, lost async page write [ 539.091104][T15665] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 539.093853][T15648] syz.9.19813: attempt to access beyond end of device [ 539.093853][T15648] loop9: rw=2049, sector=132, nr_sectors = 1 limit=128 [ 539.111669][T15648] Buffer I/O error on dev loop9, logical block 132, lost async page write [ 539.122120][T15648] syz.9.19813: attempt to access beyond end of device [ 539.122120][T15648] loop9: rw=2049, sector=133, nr_sectors = 1 limit=128 [ 539.135693][T15648] Buffer I/O error on dev loop9, logical block 133, lost async page write [ 539.144327][T15648] syz.9.19813: attempt to access beyond end of device [ 539.144327][T15648] loop9: rw=2049, sector=150, nr_sectors = 1 limit=128 [ 539.157943][T15648] Buffer I/O error on dev loop9, logical block 150, lost async page write [ 539.166750][T15648] Buffer I/O error on dev loop9, logical block 151, lost async page write [ 539.189702][T15655] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000. [ 539.248973][T13817] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 539.413903][T15678] SELinux: Context system_u:object_r:src_t:s0 is not valid (left unmapped). [ 539.552318][T15693] loop6: detected capacity change from 0 to 256 [ 539.569883][T15693] FAT-fs (loop6): codepage cp874 not found [ 539.769799][T15712] loop6: detected capacity change from 0 to 512 [ 539.814814][T15712] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 539.855342][T15712] EXT4-fs (loop6): shut down requested (1) [ 539.878268][T15712] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop6 ino=12 [ 539.911780][T15712] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop6 ino=12 [ 539.925029][T15724] netlink: 'syz.4.19845': attribute type 1 has an invalid length. [ 539.933123][T15724] netlink: 224 bytes leftover after parsing attributes in process `syz.4.19845'. [ 539.943394][T15712] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop6 ino=12 [ 539.989268][T13817] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 540.089219][T15747] netlink: 28 bytes leftover after parsing attributes in process `syz.9.19855'. [ 540.098439][T15747] netlink: 28 bytes leftover after parsing attributes in process `syz.9.19855'. [ 540.125681][T15751] loop6: detected capacity change from 0 to 512 [ 540.140284][T15755] loop9: detected capacity change from 0 to 2048 [ 540.149556][T15751] EXT4-fs (loop6): 1 orphan inode deleted [ 540.155841][T15751] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 540.169132][T15751] ext4 filesystem being mounted at /141/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 540.169943][T14700] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:59: Failed to release dquot type 1 [ 540.192464][T15755] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 540.205953][T13817] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 540.216402][T15755] EXT4-fs (loop9): re-mounted 00000000-0000-0000-0000-000000000000. [ 540.234797][T12413] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 540.244987][T15762] netlink: 'syz.6.19860': attribute type 1 has an invalid length. [ 540.252901][T15762] netlink: 224 bytes leftover after parsing attributes in process `syz.6.19860'. [ 540.454507][T15779] vhci_hcd: invalid port number 0 [ 540.528818][T15784] vhci_hcd: invalid port number 254 [ 541.112695][T15843] sg_write: data in/out 122/14 bytes for SCSI command 0x0-- guessing data in; [ 541.112695][T15843] program syz.1.19897 not setting count and/or reply_len properly [ 541.383486][T15879] __nla_validate_parse: 2 callbacks suppressed [ 541.383507][T15879] netlink: 24 bytes leftover after parsing attributes in process `syz.1.19914'. [ 541.400485][T15885] netlink: 28 bytes leftover after parsing attributes in process `syz.4.19916'. [ 541.409621][T15885] netlink: 28 bytes leftover after parsing attributes in process `syz.4.19916'. [ 541.638547][T15926] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.19931'. [ 541.648853][T15916] netlink: 16402 bytes leftover after parsing attributes in process `syz.9.19931'. [ 541.714083][T15932] SELinux: ebitmap: truncated map [ 541.719310][T15932] SELinux: failed to load policy [ 541.740166][T15936] hub 9-0:1.0: USB hub found [ 541.751990][T15936] hub 9-0:1.0: 8 ports detected [ 541.835532][T15945] loop9: detected capacity change from 0 to 2048 [ 541.848957][T15945] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 541.866999][T15945] EXT4-fs (loop9): re-mounted 00000000-0000-0000-0000-000000000000. [ 541.887969][T12413] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 542.399094][T15968] vhci_hcd: invalid port number 254 [ 542.404748][T15964] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 542.554655][T15985] SELinux: policydb version -366531738 does not match my version range 15-34 [ 542.601839][T15989] netlink: 24 bytes leftover after parsing attributes in process `syz.7.19962'. [ 542.613288][T15985] SELinux: failed to load policy [ 542.743617][T15997] vhci_hcd: invalid port number 254 [ 542.751985][T15999] loop9: detected capacity change from 0 to 512 [ 542.811241][T15999] EXT4-fs error (device loop9): ext4_get_branch:178: inode #11: block 4294967295: comm syz.9.19967: invalid block [ 542.851204][T15999] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.19967: invalid indirect mapped block 4294967295 (level 1) [ 542.867512][T15999] EXT4-fs error (device loop9): ext4_free_branches:1023: inode #11: comm syz.9.19967: invalid indirect mapped block 4294967295 (level 1) [ 542.929730][T15999] EXT4-fs (loop9): 2 truncates cleaned up [ 542.935877][T15999] EXT4-fs (loop9): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 543.019752][T12413] EXT4-fs (loop9): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 543.091431][T16026] netlink: 24 bytes leftover after parsing attributes in process `syz.9.19976'. [ 543.244404][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 543.244422][ T29] audit: type=1326 audit(2000000027.670:14063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16039 comm="syz.9.19987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1295b15927 code=0x7ffc0000 [ 543.277496][ T29] audit: type=1326 audit(2000000027.700:14064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16039 comm="syz.9.19987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1295abab39 code=0x7ffc0000 [ 543.301372][ T29] audit: type=1326 audit(2000000027.710:14065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16039 comm="syz.9.19987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1295b1e969 code=0x7ffc0000 [ 543.325164][ T29] audit: type=1326 audit(2000000027.710:14066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16039 comm="syz.9.19987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1295b1e969 code=0x7ffc0000 [ 543.354415][ T29] audit: type=1326 audit(2000000027.710:14067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16039 comm="syz.9.19987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7f1295b1e969 code=0x7ffc0000 [ 543.378211][ T29] audit: type=1326 audit(2000000027.710:14068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16039 comm="syz.9.19987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1295b1e969 code=0x7ffc0000 [ 543.470226][ T29] audit: type=1400 audit(2000000027.890:14069): avc: denied { read } for pid=16050 comm="syz.4.19992" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 543.493867][ T29] audit: type=1400 audit(2000000027.890:14070): avc: denied { open } for pid=16050 comm="syz.4.19992" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 543.521484][ T29] audit: type=1400 audit(2000000027.950:14071): avc: denied { ioctl } for pid=16050 comm="syz.4.19992" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 543.579544][T16055] pim6reg: entered allmulticast mode [ 543.585038][ T29] audit: type=1326 audit(2000000028.010:14072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16056 comm="syz.1.19993" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f315cbce969 code=0x7ffc0000 [ 543.634775][T16055] team0: entered allmulticast mode [ 543.640071][T16055] team_slave_0: entered allmulticast mode [ 543.645892][T16055] team_slave_1: entered allmulticast mode [ 543.685943][T16065] hub 9-0:1.0: USB hub found [ 543.690794][T16065] hub 9-0:1.0: 8 ports detected [ 544.206251][T16133] SELinux: failed to load policy [ 544.775387][T16216] loop9: detected capacity change from 0 to 1024 [ 544.786660][T16216] EXT4-fs: inline encryption not supported [ 544.793224][T16216] journal_path: Lookup failure for './file0' [ 544.799513][T16216] EXT4-fs: error: could not find journal device path [ 544.806885][T16219] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 545.571889][T16279] IPv6: NLM_F_CREATE should be specified when creating new route [ 545.809398][T16288] loop9: detected capacity change from 0 to 164 [ 545.969937][T16306] IPv6: Can't replace route, no match found [ 546.122746][T16331] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 546.228767][T16342] SELinux: syz.4.20126 (16342) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 546.252657][T16348] SELinux: policydb version 2066796142 does not match my version range 15-34 [ 546.262356][T16348] SELinux: failed to load policy [ 546.363869][T16353] netlink: 12 bytes leftover after parsing attributes in process `syz.7.20131'. [ 546.394112][T16353] vlan2: entered promiscuous mode [ 546.399263][T16353] hsr0: entered promiscuous mode [ 546.411747][T16361] netlink: 8 bytes leftover after parsing attributes in process `syz.9.20134'. [ 546.420858][T16361] netlink: 8 bytes leftover after parsing attributes in process `syz.9.20134'. [ 546.640375][T16393] netlink: 16 bytes leftover after parsing attributes in process `syz.4.20148'. [ 546.662453][T16395] netlink: 12 bytes leftover after parsing attributes in process `syz.1.20159'. [ 546.834401][T16421] ================================================================== [ 546.842543][T16421] BUG: KCSAN: data-race in __lru_add_drain_all / folios_put_refs [ 546.850313][T16421] [ 546.852651][T16421] write to 0xffff888237c25a68 of 1 bytes by task 16408 on cpu 0: [ 546.860386][T16421] folios_put_refs+0x285/0x2d0 [ 546.865190][T16421] folio_batch_move_lru+0x1fd/0x230 [ 546.870451][T16421] folio_add_lru+0x14a/0x1f0 [ 546.875082][T16421] shmem_get_folio_gfp+0x7ab/0xd40 [ 546.880227][T16421] shmem_fault+0xf6/0x250 [ 546.884602][T16421] __do_fault+0xbc/0x200 [ 546.888879][T16421] handle_mm_fault+0x110c/0x2ae0 [ 546.893851][T16421] __get_user_pages+0xde2/0x1d20 [ 546.898856][T16421] __mm_populate+0x243/0x3a0 [ 546.903549][T16421] vm_mmap_pgoff+0x232/0x2e0 [ 546.908178][T16421] ksys_mmap_pgoff+0xc2/0x310 [ 546.912900][T16421] x64_sys_call+0x1602/0x2fb0 [ 546.917614][T16421] do_syscall_64+0xd0/0x1a0 [ 546.922149][T16421] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 546.928063][T16421] [ 546.930397][T16421] read to 0xffff888237c25a68 of 1 bytes by task 16421 on cpu 1: [ 546.938223][T16421] __lru_add_drain_all+0x12b/0x3f0 [ 546.943361][T16421] lru_cache_disable+0x1f/0x30 [ 546.948145][T16421] __se_sys_mbind+0x496/0xac0 [ 546.952833][T16421] __x64_sys_mbind+0x78/0x90 [ 546.957443][T16421] x64_sys_call+0x14af/0x2fb0 [ 546.962137][T16421] do_syscall_64+0xd0/0x1a0 [ 546.966652][T16421] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 546.972564][T16421] [ 546.974894][T16421] value changed: 0x0c -> 0x00 [ 546.979570][T16421] [ 546.981897][T16421] Reported by Kernel Concurrency Sanitizer on: [ 546.988051][T16421] CPU: 1 UID: 0 PID: 16421 Comm: syz.9.20161 Not tainted 6.15.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 546.998911][T16421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 547.009003][T16421] ==================================================================